Warning: Permanently added '10.128.1.47' (ED25519) to the list of known hosts. 2023/10/25 20:52:00 fuzzer started 2023/10/25 20:52:00 dialing manager at 10.128.0.169:30006 [ 99.329136][ T5039] cgroup: Unknown subsys name 'net' [ 99.507740][ T5039] cgroup: Unknown subsys name 'rlimit' 2023/10/25 20:52:03 syscalls: 135 2023/10/25 20:52:03 code coverage: enabled 2023/10/25 20:52:03 comparison tracing: enabled 2023/10/25 20:52:03 extra coverage: enabled 2023/10/25 20:52:03 delay kcov mmap: enabled 2023/10/25 20:52:03 setuid sandbox: enabled 2023/10/25 20:52:03 namespace sandbox: enabled 2023/10/25 20:52:03 Android sandbox: /sys/fs/selinux/policy does not exist 2023/10/25 20:52:03 fault injection: enabled 2023/10/25 20:52:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/10/25 20:52:03 net packet injection: enabled 2023/10/25 20:52:03 net device setup: enabled 2023/10/25 20:52:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/25 20:52:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/25 20:52:03 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/10/25 20:52:03 USB emulation: enabled 2023/10/25 20:52:03 hci packet injection: enabled 2023/10/25 20:52:03 wifi device emulation: enabled 2023/10/25 20:52:03 802.15.4 emulation: enabled 2023/10/25 20:52:03 swap file: enabled [ 101.687299][ T5039] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/10/25 20:52:03 fetching corpus: 50, signal 40832/42597 (executing program) 2023/10/25 20:52:04 fetching corpus: 100, signal 57978/61300 (executing program) [ 102.675650][ T779] cfg80211: failed to load regulatory.db 2023/10/25 20:52:04 fetching corpus: 150, signal 67489/72314 (executing program) 2023/10/25 20:52:04 fetching corpus: 200, signal 73922/80192 (executing program) 2023/10/25 20:52:05 fetching corpus: 250, signal 81169/88802 (executing program) 2023/10/25 20:52:05 fetching corpus: 300, signal 86474/95444 (executing program) 2023/10/25 20:52:05 fetching corpus: 350, signal 89779/100112 (executing program) 2023/10/25 20:52:06 fetching corpus: 400, signal 93608/105247 (executing program) 2023/10/25 20:52:06 fetching corpus: 450, signal 97204/110081 (executing program) 2023/10/25 20:52:06 fetching corpus: 500, signal 101488/115581 (executing program) 2023/10/25 20:52:07 fetching corpus: 550, signal 105434/120696 (executing program) 2023/10/25 20:52:07 fetching corpus: 600, signal 109459/125818 (executing program) 2023/10/25 20:52:07 fetching corpus: 650, signal 111960/129499 (executing program) 2023/10/25 20:52:08 fetching corpus: 700, signal 115182/133820 (executing program) 2023/10/25 20:52:08 fetching corpus: 750, signal 117715/137463 (executing program) 2023/10/25 20:52:08 fetching corpus: 800, signal 121275/142033 (executing program) 2023/10/25 20:52:09 fetching corpus: 850, signal 123754/145525 (executing program) 2023/10/25 20:52:09 fetching corpus: 900, signal 126693/149434 (executing program) 2023/10/25 20:52:09 fetching corpus: 950, signal 128949/152718 (executing program) 2023/10/25 20:52:10 fetching corpus: 1000, signal 130994/155819 (executing program) 2023/10/25 20:52:10 fetching corpus: 1050, signal 132592/158451 (executing program) 2023/10/25 20:52:10 fetching corpus: 1100, signal 134544/161404 (executing program) 2023/10/25 20:52:10 fetching corpus: 1150, signal 135835/163738 (executing program) 2023/10/25 20:52:11 fetching corpus: 1200, signal 137467/166307 (executing program) 2023/10/25 20:52:11 fetching corpus: 1250, signal 139230/169010 (executing program) 2023/10/25 20:52:11 fetching corpus: 1300, signal 140542/171296 (executing program) 2023/10/25 20:52:12 fetching corpus: 1350, signal 141997/173677 (executing program) 2023/10/25 20:52:12 fetching corpus: 1400, signal 143169/175801 (executing program) 2023/10/25 20:52:12 fetching corpus: 1450, signal 144682/178216 (executing program) 2023/10/25 20:52:12 fetching corpus: 1500, signal 145989/180454 (executing program) 2023/10/25 20:52:13 fetching corpus: 1550, signal 147529/182851 (executing program) 2023/10/25 20:52:13 fetching corpus: 1600, signal 149164/185297 (executing program) 2023/10/25 20:52:13 fetching corpus: 1650, signal 150613/187619 (executing program) 2023/10/25 20:52:14 fetching corpus: 1700, signal 151913/189770 (executing program) 2023/10/25 20:52:14 fetching corpus: 1750, signal 152968/191712 (executing program) 2023/10/25 20:52:14 fetching corpus: 1800, signal 154170/193768 (executing program) 2023/10/25 20:52:15 fetching corpus: 1850, signal 155342/195768 (executing program) 2023/10/25 20:52:15 fetching corpus: 1900, signal 156641/197844 (executing program) 2023/10/25 20:52:15 fetching corpus: 1950, signal 157914/199918 (executing program) 2023/10/25 20:52:16 fetching corpus: 2000, signal 159684/202337 (executing program) 2023/10/25 20:52:16 fetching corpus: 2050, signal 160798/204246 (executing program) 2023/10/25 20:52:16 fetching corpus: 2100, signal 161964/206211 (executing program) 2023/10/25 20:52:16 fetching corpus: 2150, signal 162939/207978 (executing program) 2023/10/25 20:52:17 fetching corpus: 2200, signal 163694/209555 (executing program) 2023/10/25 20:52:17 fetching corpus: 2250, signal 164603/211231 (executing program) 2023/10/25 20:52:17 fetching corpus: 2300, signal 165682/213025 (executing program) 2023/10/25 20:52:18 fetching corpus: 2350, signal 166924/214987 (executing program) 2023/10/25 20:52:18 fetching corpus: 2400, signal 167960/216762 (executing program) 2023/10/25 20:52:19 fetching corpus: 2450, signal 168891/218433 (executing program) 2023/10/25 20:52:19 fetching corpus: 2500, signal 170084/220331 (executing program) 2023/10/25 20:52:19 fetching corpus: 2550, signal 171124/222011 (executing program) 2023/10/25 20:52:19 fetching corpus: 2600, signal 172307/223806 (executing program) 2023/10/25 20:52:20 fetching corpus: 2650, signal 173552/225680 (executing program) 2023/10/25 20:52:20 fetching corpus: 2700, signal 174778/227485 (executing program) 2023/10/25 20:52:20 fetching corpus: 2750, signal 175773/229146 (executing program) 2023/10/25 20:52:21 fetching corpus: 2800, signal 176665/230737 (executing program) 2023/10/25 20:52:21 fetching corpus: 2850, signal 177416/232191 (executing program) 2023/10/25 20:52:21 fetching corpus: 2900, signal 178228/233729 (executing program) 2023/10/25 20:52:21 fetching corpus: 2950, signal 179159/235277 (executing program) 2023/10/25 20:52:22 fetching corpus: 3000, signal 179977/236789 (executing program) 2023/10/25 20:52:22 fetching corpus: 3050, signal 181951/238998 (executing program) 2023/10/25 20:52:22 fetching corpus: 3100, signal 182707/240423 (executing program) 2023/10/25 20:52:23 fetching corpus: 3150, signal 183748/242047 (executing program) 2023/10/25 20:52:23 fetching corpus: 3200, signal 184883/243707 (executing program) 2023/10/25 20:52:23 fetching corpus: 3250, signal 185806/245227 (executing program) 2023/10/25 20:52:24 fetching corpus: 3300, signal 186652/246679 (executing program) 2023/10/25 20:52:24 fetching corpus: 3350, signal 187129/247852 (executing program) 2023/10/25 20:52:24 fetching corpus: 3400, signal 187667/249090 (executing program) 2023/10/25 20:52:24 fetching corpus: 3450, signal 188220/250328 (executing program) 2023/10/25 20:52:25 fetching corpus: 3500, signal 189021/251735 (executing program) 2023/10/25 20:52:25 fetching corpus: 3550, signal 189714/253051 (executing program) 2023/10/25 20:52:25 fetching corpus: 3600, signal 190481/254385 (executing program) 2023/10/25 20:52:26 fetching corpus: 3650, signal 191250/255721 (executing program) 2023/10/25 20:52:26 fetching corpus: 3700, signal 191858/256977 (executing program) 2023/10/25 20:52:26 fetching corpus: 3750, signal 192550/258261 (executing program) 2023/10/25 20:52:27 fetching corpus: 3800, signal 193122/259435 (executing program) 2023/10/25 20:52:27 fetching corpus: 3850, signal 193983/260769 (executing program) 2023/10/25 20:52:27 fetching corpus: 3900, signal 194477/261897 (executing program) 2023/10/25 20:52:27 fetching corpus: 3950, signal 195193/263115 (executing program) 2023/10/25 20:52:28 fetching corpus: 4000, signal 195845/264285 (executing program) 2023/10/25 20:52:28 fetching corpus: 4050, signal 196381/265424 (executing program) 2023/10/25 20:52:28 fetching corpus: 4100, signal 196881/266545 (executing program) 2023/10/25 20:52:29 fetching corpus: 4150, signal 197441/267701 (executing program) 2023/10/25 20:52:29 fetching corpus: 4200, signal 198131/268929 (executing program) 2023/10/25 20:52:29 fetching corpus: 4250, signal 198732/270097 (executing program) 2023/10/25 20:52:30 fetching corpus: 4300, signal 199256/271193 (executing program) 2023/10/25 20:52:30 fetching corpus: 4350, signal 199861/272302 (executing program) 2023/10/25 20:52:30 fetching corpus: 4400, signal 200478/273422 (executing program) 2023/10/25 20:52:30 fetching corpus: 4450, signal 201045/274467 (executing program) 2023/10/25 20:52:31 fetching corpus: 4500, signal 201746/275636 (executing program) 2023/10/25 20:52:31 fetching corpus: 4550, signal 202455/276810 (executing program) 2023/10/25 20:52:31 fetching corpus: 4600, signal 203108/277906 (executing program) 2023/10/25 20:52:32 fetching corpus: 4650, signal 203733/279017 (executing program) 2023/10/25 20:52:32 fetching corpus: 4700, signal 204280/280056 (executing program) 2023/10/25 20:52:32 fetching corpus: 4750, signal 204820/281153 (executing program) 2023/10/25 20:52:33 fetching corpus: 4800, signal 205467/282169 (executing program) 2023/10/25 20:52:33 fetching corpus: 4850, signal 206043/283165 (executing program) 2023/10/25 20:52:33 fetching corpus: 4900, signal 206640/284225 (executing program) 2023/10/25 20:52:34 fetching corpus: 4950, signal 207371/285349 (executing program) 2023/10/25 20:52:34 fetching corpus: 5000, signal 207890/286370 (executing program) 2023/10/25 20:52:34 fetching corpus: 5050, signal 208506/287400 (executing program) 2023/10/25 20:52:35 fetching corpus: 5100, signal 209101/288370 (executing program) 2023/10/25 20:52:35 fetching corpus: 5150, signal 209679/289348 (executing program) 2023/10/25 20:52:35 fetching corpus: 5200, signal 210219/290358 (executing program) 2023/10/25 20:52:36 fetching corpus: 5250, signal 210870/291447 (executing program) 2023/10/25 20:52:36 fetching corpus: 5300, signal 211341/292410 (executing program) 2023/10/25 20:52:36 fetching corpus: 5350, signal 211876/293407 (executing program) 2023/10/25 20:52:36 fetching corpus: 5400, signal 212338/294372 (executing program) 2023/10/25 20:52:37 fetching corpus: 5450, signal 212969/295351 (executing program) 2023/10/25 20:52:37 fetching corpus: 5500, signal 213495/296270 (executing program) 2023/10/25 20:52:37 fetching corpus: 5550, signal 213891/297167 (executing program) 2023/10/25 20:52:38 fetching corpus: 5600, signal 214395/298105 (executing program) 2023/10/25 20:52:38 fetching corpus: 5650, signal 214805/299005 (executing program) 2023/10/25 20:52:38 fetching corpus: 5700, signal 215189/299906 (executing program) 2023/10/25 20:52:39 fetching corpus: 5750, signal 215786/300830 (executing program) 2023/10/25 20:52:39 fetching corpus: 5800, signal 216334/301788 (executing program) 2023/10/25 20:52:39 fetching corpus: 5850, signal 217036/302750 (executing program) 2023/10/25 20:52:40 fetching corpus: 5900, signal 217586/303671 (executing program) [ 138.508770][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.518233][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/25 20:52:40 fetching corpus: 5950, signal 218347/304612 (executing program) 2023/10/25 20:52:40 fetching corpus: 6000, signal 218757/305459 (executing program) 2023/10/25 20:52:40 fetching corpus: 6050, signal 219187/306280 (executing program) 2023/10/25 20:52:41 fetching corpus: 6100, signal 219732/307121 (executing program) 2023/10/25 20:52:41 fetching corpus: 6150, signal 220187/307975 (executing program) 2023/10/25 20:52:41 fetching corpus: 6200, signal 220634/308812 (executing program) 2023/10/25 20:52:42 fetching corpus: 6250, signal 221181/309642 (executing program) 2023/10/25 20:52:42 fetching corpus: 6300, signal 221634/310482 (executing program) 2023/10/25 20:52:42 fetching corpus: 6350, signal 222240/311313 (executing program) 2023/10/25 20:52:42 fetching corpus: 6400, signal 222784/312132 (executing program) 2023/10/25 20:52:43 fetching corpus: 6450, signal 223260/312920 (executing program) 2023/10/25 20:52:43 fetching corpus: 6500, signal 223748/313708 (executing program) 2023/10/25 20:52:44 fetching corpus: 6550, signal 224189/314512 (executing program) 2023/10/25 20:52:44 fetching corpus: 6600, signal 224699/315284 (executing program) 2023/10/25 20:52:44 fetching corpus: 6650, signal 225110/316090 (executing program) 2023/10/25 20:52:44 fetching corpus: 6700, signal 225610/316917 (executing program) 2023/10/25 20:52:45 fetching corpus: 6750, signal 226044/317731 (executing program) 2023/10/25 20:52:45 fetching corpus: 6800, signal 226514/318531 (executing program) 2023/10/25 20:52:45 fetching corpus: 6850, signal 227060/319345 (executing program) 2023/10/25 20:52:46 fetching corpus: 6900, signal 227659/320153 (executing program) 2023/10/25 20:52:46 fetching corpus: 6950, signal 228099/320889 (executing program) 2023/10/25 20:52:46 fetching corpus: 7000, signal 228584/321635 (executing program) 2023/10/25 20:52:47 fetching corpus: 7050, signal 229040/322430 (executing program) 2023/10/25 20:52:47 fetching corpus: 7100, signal 229399/323183 (executing program) 2023/10/25 20:52:47 fetching corpus: 7150, signal 229786/323954 (executing program) 2023/10/25 20:52:47 fetching corpus: 7199, signal 230297/324705 (executing program) 2023/10/25 20:52:48 fetching corpus: 7249, signal 230666/325410 (executing program) 2023/10/25 20:52:48 fetching corpus: 7299, signal 231084/326159 (executing program) 2023/10/25 20:52:49 fetching corpus: 7349, signal 231497/326885 (executing program) 2023/10/25 20:52:49 fetching corpus: 7399, signal 231912/327592 (executing program) 2023/10/25 20:52:49 fetching corpus: 7449, signal 232472/328289 (executing program) 2023/10/25 20:52:50 fetching corpus: 7499, signal 232939/328990 (executing program) 2023/10/25 20:52:50 fetching corpus: 7549, signal 233422/329678 (executing program) 2023/10/25 20:52:50 fetching corpus: 7599, signal 233805/330378 (executing program) 2023/10/25 20:52:50 fetching corpus: 7649, signal 234339/331038 (executing program) 2023/10/25 20:52:51 fetching corpus: 7699, signal 234732/331670 (executing program) 2023/10/25 20:52:51 fetching corpus: 7749, signal 235082/332314 (executing program) 2023/10/25 20:52:51 fetching corpus: 7799, signal 235500/332990 (executing program) 2023/10/25 20:52:52 fetching corpus: 7849, signal 235781/333622 (executing program) 2023/10/25 20:52:52 fetching corpus: 7899, signal 236158/334289 (executing program) 2023/10/25 20:52:52 fetching corpus: 7949, signal 236555/334912 (executing program) 2023/10/25 20:52:52 fetching corpus: 7999, signal 236917/335599 (executing program) 2023/10/25 20:52:53 fetching corpus: 8049, signal 237396/336257 (executing program) 2023/10/25 20:52:53 fetching corpus: 8099, signal 237716/336866 (executing program) 2023/10/25 20:52:53 fetching corpus: 8149, signal 238214/337521 (executing program) 2023/10/25 20:52:54 fetching corpus: 8199, signal 238656/338164 (executing program) 2023/10/25 20:52:54 fetching corpus: 8249, signal 239055/338783 (executing program) 2023/10/25 20:52:54 fetching corpus: 8299, signal 239388/339398 (executing program) 2023/10/25 20:52:55 fetching corpus: 8349, signal 239915/340026 (executing program) 2023/10/25 20:52:55 fetching corpus: 8399, signal 240294/340604 (executing program) 2023/10/25 20:52:55 fetching corpus: 8449, signal 240728/341230 (executing program) 2023/10/25 20:52:56 fetching corpus: 8499, signal 241083/341816 (executing program) 2023/10/25 20:52:56 fetching corpus: 8549, signal 241428/342390 (executing program) 2023/10/25 20:52:56 fetching corpus: 8599, signal 241720/342559 (executing program) 2023/10/25 20:52:57 fetching corpus: 8649, signal 242082/342559 (executing program) 2023/10/25 20:52:57 fetching corpus: 8699, signal 242425/342559 (executing program) 2023/10/25 20:52:57 fetching corpus: 8749, signal 242778/342565 (executing program) 2023/10/25 20:52:58 fetching corpus: 8799, signal 243134/342565 (executing program) 2023/10/25 20:52:58 fetching corpus: 8849, signal 243433/342575 (executing program) 2023/10/25 20:52:58 fetching corpus: 8899, signal 243835/342582 (executing program) 2023/10/25 20:52:59 fetching corpus: 8949, signal 244169/342582 (executing program) 2023/10/25 20:52:59 fetching corpus: 8999, signal 244521/342582 (executing program) 2023/10/25 20:53:00 fetching corpus: 9049, signal 244908/342582 (executing program) 2023/10/25 20:53:00 fetching corpus: 9099, signal 245221/342582 (executing program) 2023/10/25 20:53:01 fetching corpus: 9149, signal 245650/342583 (executing program) 2023/10/25 20:53:01 fetching corpus: 9199, signal 246031/342583 (executing program) 2023/10/25 20:53:01 fetching corpus: 9249, signal 246377/342583 (executing program) 2023/10/25 20:53:02 fetching corpus: 9299, signal 246688/342587 (executing program) 2023/10/25 20:53:02 fetching corpus: 9349, signal 246984/342587 (executing program) 2023/10/25 20:53:02 fetching corpus: 9399, signal 247299/342587 (executing program) 2023/10/25 20:53:03 fetching corpus: 9449, signal 247764/342587 (executing program) 2023/10/25 20:53:03 fetching corpus: 9499, signal 248108/342588 (executing program) 2023/10/25 20:53:04 fetching corpus: 9549, signal 248523/342588 (executing program) 2023/10/25 20:53:04 fetching corpus: 9599, signal 248810/342588 (executing program) 2023/10/25 20:53:04 fetching corpus: 9649, signal 249216/342588 (executing program) 2023/10/25 20:53:04 fetching corpus: 9699, signal 249509/342588 (executing program) 2023/10/25 20:53:05 fetching corpus: 9749, signal 249838/342593 (executing program) 2023/10/25 20:53:05 fetching corpus: 9799, signal 250136/342593 (executing program) 2023/10/25 20:53:05 fetching corpus: 9849, signal 250446/342593 (executing program) 2023/10/25 20:53:06 fetching corpus: 9899, signal 250849/342593 (executing program) 2023/10/25 20:53:06 fetching corpus: 9949, signal 251155/342593 (executing program) 2023/10/25 20:53:06 fetching corpus: 9999, signal 251565/342593 (executing program) 2023/10/25 20:53:07 fetching corpus: 10049, signal 251932/342593 (executing program) 2023/10/25 20:53:07 fetching corpus: 10099, signal 252257/342596 (executing program) 2023/10/25 20:53:07 fetching corpus: 10149, signal 252550/342596 (executing program) 2023/10/25 20:53:08 fetching corpus: 10199, signal 252905/342602 (executing program) 2023/10/25 20:53:08 fetching corpus: 10249, signal 253220/342602 (executing program) 2023/10/25 20:53:08 fetching corpus: 10299, signal 253583/342602 (executing program) 2023/10/25 20:53:09 fetching corpus: 10349, signal 253797/342602 (executing program) 2023/10/25 20:53:09 fetching corpus: 10399, signal 254073/342602 (executing program) 2023/10/25 20:53:09 fetching corpus: 10449, signal 254352/342602 (executing program) 2023/10/25 20:53:10 fetching corpus: 10499, signal 254883/342602 (executing program) 2023/10/25 20:53:10 fetching corpus: 10549, signal 255301/342604 (executing program) 2023/10/25 20:53:10 fetching corpus: 10599, signal 255709/342604 (executing program) 2023/10/25 20:53:11 fetching corpus: 10649, signal 255998/342612 (executing program) 2023/10/25 20:53:11 fetching corpus: 10699, signal 256319/342612 (executing program) 2023/10/25 20:53:11 fetching corpus: 10749, signal 256646/342612 (executing program) 2023/10/25 20:53:12 fetching corpus: 10799, signal 256930/342612 (executing program) 2023/10/25 20:53:12 fetching corpus: 10849, signal 257337/342612 (executing program) 2023/10/25 20:53:12 fetching corpus: 10899, signal 257745/342612 (executing program) 2023/10/25 20:53:13 fetching corpus: 10949, signal 258072/342612 (executing program) 2023/10/25 20:53:13 fetching corpus: 10999, signal 258320/342624 (executing program) 2023/10/25 20:53:13 fetching corpus: 11049, signal 258675/342624 (executing program) 2023/10/25 20:53:14 fetching corpus: 11099, signal 259196/342630 (executing program) 2023/10/25 20:53:14 fetching corpus: 11149, signal 259529/342630 (executing program) 2023/10/25 20:53:14 fetching corpus: 11199, signal 259888/342630 (executing program) 2023/10/25 20:53:15 fetching corpus: 11249, signal 260180/342630 (executing program) 2023/10/25 20:53:15 fetching corpus: 11299, signal 260554/342630 (executing program) 2023/10/25 20:53:15 fetching corpus: 11349, signal 260855/342630 (executing program) 2023/10/25 20:53:15 fetching corpus: 11399, signal 261076/342630 (executing program) 2023/10/25 20:53:16 fetching corpus: 11449, signal 261340/342630 (executing program) 2023/10/25 20:53:16 fetching corpus: 11499, signal 261584/342630 (executing program) 2023/10/25 20:53:16 fetching corpus: 11549, signal 261857/342637 (executing program) 2023/10/25 20:53:17 fetching corpus: 11599, signal 262172/342637 (executing program) 2023/10/25 20:53:17 fetching corpus: 11649, signal 262634/342637 (executing program) 2023/10/25 20:53:18 fetching corpus: 11699, signal 262979/342637 (executing program) 2023/10/25 20:53:18 fetching corpus: 11749, signal 263236/342637 (executing program) 2023/10/25 20:53:18 fetching corpus: 11799, signal 263492/342637 (executing program) 2023/10/25 20:53:19 fetching corpus: 11849, signal 263796/342637 (executing program) 2023/10/25 20:53:19 fetching corpus: 11899, signal 264107/342637 (executing program) 2023/10/25 20:53:19 fetching corpus: 11949, signal 264402/342640 (executing program) 2023/10/25 20:53:20 fetching corpus: 11999, signal 264653/342640 (executing program) 2023/10/25 20:53:20 fetching corpus: 12049, signal 264973/342640 (executing program) 2023/10/25 20:53:20 fetching corpus: 12099, signal 265281/342640 (executing program) 2023/10/25 20:53:21 fetching corpus: 12149, signal 265557/342640 (executing program) 2023/10/25 20:53:21 fetching corpus: 12199, signal 265799/342640 (executing program) 2023/10/25 20:53:22 fetching corpus: 12249, signal 266172/342640 (executing program) 2023/10/25 20:53:22 fetching corpus: 12299, signal 266413/342643 (executing program) 2023/10/25 20:53:22 fetching corpus: 12349, signal 266706/342643 (executing program) 2023/10/25 20:53:23 fetching corpus: 12399, signal 266968/342643 (executing program) 2023/10/25 20:53:23 fetching corpus: 12449, signal 267194/342643 (executing program) 2023/10/25 20:53:23 fetching corpus: 12499, signal 267424/342643 (executing program) 2023/10/25 20:53:24 fetching corpus: 12549, signal 267697/342643 (executing program) 2023/10/25 20:53:24 fetching corpus: 12599, signal 267949/342643 (executing program) 2023/10/25 20:53:24 fetching corpus: 12649, signal 268256/342644 (executing program) 2023/10/25 20:53:25 fetching corpus: 12699, signal 268577/342644 (executing program) 2023/10/25 20:53:25 fetching corpus: 12749, signal 268768/342644 (executing program) 2023/10/25 20:53:25 fetching corpus: 12799, signal 268998/342644 (executing program) 2023/10/25 20:53:26 fetching corpus: 12849, signal 269290/342644 (executing program) 2023/10/25 20:53:26 fetching corpus: 12899, signal 269542/342644 (executing program) 2023/10/25 20:53:27 fetching corpus: 12949, signal 269776/342644 (executing program) 2023/10/25 20:53:27 fetching corpus: 12999, signal 270083/342644 (executing program) 2023/10/25 20:53:27 fetching corpus: 13049, signal 270316/342645 (executing program) 2023/10/25 20:53:28 fetching corpus: 13099, signal 270661/342645 (executing program) 2023/10/25 20:53:28 fetching corpus: 13149, signal 270951/342645 (executing program) 2023/10/25 20:53:28 fetching corpus: 13199, signal 271169/342645 (executing program) 2023/10/25 20:53:28 fetching corpus: 13249, signal 271448/342645 (executing program) 2023/10/25 20:53:29 fetching corpus: 13299, signal 271740/342672 (executing program) 2023/10/25 20:53:29 fetching corpus: 13349, signal 272135/342672 (executing program) 2023/10/25 20:53:29 fetching corpus: 13399, signal 272461/342672 (executing program) 2023/10/25 20:53:30 fetching corpus: 13449, signal 272754/342672 (executing program) 2023/10/25 20:53:30 fetching corpus: 13499, signal 273033/342672 (executing program) 2023/10/25 20:53:31 fetching corpus: 13549, signal 273371/342672 (executing program) 2023/10/25 20:53:31 fetching corpus: 13599, signal 273577/342672 (executing program) 2023/10/25 20:53:31 fetching corpus: 13649, signal 273797/342672 (executing program) 2023/10/25 20:53:31 fetching corpus: 13699, signal 273982/342672 (executing program) 2023/10/25 20:53:32 fetching corpus: 13749, signal 274290/342675 (executing program) 2023/10/25 20:53:32 fetching corpus: 13799, signal 274573/342675 (executing program) 2023/10/25 20:53:32 fetching corpus: 13849, signal 274801/342675 (executing program) 2023/10/25 20:53:33 fetching corpus: 13899, signal 275007/342675 (executing program) 2023/10/25 20:53:33 fetching corpus: 13949, signal 275250/342675 (executing program) 2023/10/25 20:53:33 fetching corpus: 13999, signal 275469/342675 (executing program) 2023/10/25 20:53:34 fetching corpus: 14049, signal 275788/342675 (executing program) 2023/10/25 20:53:34 fetching corpus: 14099, signal 276057/342688 (executing program) 2023/10/25 20:53:34 fetching corpus: 14149, signal 276316/342688 (executing program) 2023/10/25 20:53:35 fetching corpus: 14199, signal 276534/342688 (executing program) 2023/10/25 20:53:35 fetching corpus: 14249, signal 276781/342688 (executing program) 2023/10/25 20:53:35 fetching corpus: 14299, signal 277005/342688 (executing program) 2023/10/25 20:53:36 fetching corpus: 14349, signal 277203/342688 (executing program) 2023/10/25 20:53:36 fetching corpus: 14399, signal 277482/342688 (executing program) 2023/10/25 20:53:36 fetching corpus: 14449, signal 277749/342688 (executing program) 2023/10/25 20:53:37 fetching corpus: 14499, signal 278134/342688 (executing program) 2023/10/25 20:53:37 fetching corpus: 14549, signal 278348/342689 (executing program) 2023/10/25 20:53:37 fetching corpus: 14599, signal 278600/342689 (executing program) 2023/10/25 20:53:38 fetching corpus: 14649, signal 278805/342689 (executing program) 2023/10/25 20:53:38 fetching corpus: 14699, signal 279129/342689 (executing program) 2023/10/25 20:53:38 fetching corpus: 14749, signal 279335/342689 (executing program) 2023/10/25 20:53:39 fetching corpus: 14799, signal 279671/342689 (executing program) 2023/10/25 20:53:39 fetching corpus: 14849, signal 279856/342689 (executing program) 2023/10/25 20:53:40 fetching corpus: 14899, signal 280087/342689 (executing program) 2023/10/25 20:53:40 fetching corpus: 14949, signal 280355/342689 (executing program) 2023/10/25 20:53:40 fetching corpus: 14999, signal 280571/342689 (executing program) 2023/10/25 20:53:41 fetching corpus: 15049, signal 280772/342689 (executing program) 2023/10/25 20:53:41 fetching corpus: 15099, signal 280979/342689 (executing program) [ 199.946414][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.953078][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/25 20:53:41 fetching corpus: 15149, signal 281201/342689 (executing program) 2023/10/25 20:53:42 fetching corpus: 15199, signal 281400/342689 (executing program) 2023/10/25 20:53:42 fetching corpus: 15249, signal 281714/342689 (executing program) 2023/10/25 20:53:42 fetching corpus: 15299, signal 281926/342691 (executing program) 2023/10/25 20:53:43 fetching corpus: 15349, signal 282141/342691 (executing program) 2023/10/25 20:53:43 fetching corpus: 15399, signal 282371/342691 (executing program) 2023/10/25 20:53:43 fetching corpus: 15449, signal 282584/342691 (executing program) 2023/10/25 20:53:44 fetching corpus: 15499, signal 282808/342724 (executing program) 2023/10/25 20:53:44 fetching corpus: 15549, signal 282973/342724 (executing program) 2023/10/25 20:53:44 fetching corpus: 15599, signal 283223/342724 (executing program) 2023/10/25 20:53:45 fetching corpus: 15649, signal 283445/342724 (executing program) 2023/10/25 20:53:45 fetching corpus: 15699, signal 283737/342724 (executing program) 2023/10/25 20:53:45 fetching corpus: 15749, signal 283971/342724 (executing program) 2023/10/25 20:53:46 fetching corpus: 15799, signal 284201/342724 (executing program) 2023/10/25 20:53:46 fetching corpus: 15849, signal 284406/342724 (executing program) 2023/10/25 20:53:46 fetching corpus: 15899, signal 284661/342724 (executing program) 2023/10/25 20:53:46 fetching corpus: 15949, signal 284837/342730 (executing program) 2023/10/25 20:53:47 fetching corpus: 15999, signal 285077/342730 (executing program) 2023/10/25 20:53:47 fetching corpus: 16049, signal 285343/342730 (executing program) 2023/10/25 20:53:47 fetching corpus: 16099, signal 285555/342730 (executing program) 2023/10/25 20:53:48 fetching corpus: 16149, signal 285746/342730 (executing program) 2023/10/25 20:53:48 fetching corpus: 16199, signal 285982/342730 (executing program) 2023/10/25 20:53:48 fetching corpus: 16249, signal 286172/342730 (executing program) 2023/10/25 20:53:49 fetching corpus: 16299, signal 286352/342730 (executing program) 2023/10/25 20:53:49 fetching corpus: 16349, signal 286595/342750 (executing program) 2023/10/25 20:53:49 fetching corpus: 16399, signal 286882/342750 (executing program) 2023/10/25 20:53:50 fetching corpus: 16449, signal 287101/342750 (executing program) 2023/10/25 20:53:50 fetching corpus: 16499, signal 287315/342750 (executing program) 2023/10/25 20:53:50 fetching corpus: 16549, signal 287491/342750 (executing program) 2023/10/25 20:53:51 fetching corpus: 16599, signal 287718/342750 (executing program) 2023/10/25 20:53:51 fetching corpus: 16649, signal 287935/342750 (executing program) 2023/10/25 20:53:51 fetching corpus: 16699, signal 288160/342750 (executing program) 2023/10/25 20:53:51 fetching corpus: 16749, signal 288385/342750 (executing program) 2023/10/25 20:53:52 fetching corpus: 16799, signal 288640/342750 (executing program) 2023/10/25 20:53:52 fetching corpus: 16849, signal 288848/342751 (executing program) 2023/10/25 20:53:52 fetching corpus: 16899, signal 288987/342751 (executing program) 2023/10/25 20:53:53 fetching corpus: 16949, signal 289180/342751 (executing program) 2023/10/25 20:53:53 fetching corpus: 16999, signal 289371/342751 (executing program) 2023/10/25 20:53:53 fetching corpus: 17049, signal 289602/342751 (executing program) 2023/10/25 20:53:54 fetching corpus: 17099, signal 289918/342751 (executing program) 2023/10/25 20:53:54 fetching corpus: 17149, signal 290200/342751 (executing program) 2023/10/25 20:53:54 fetching corpus: 17199, signal 290393/342757 (executing program) 2023/10/25 20:53:55 fetching corpus: 17249, signal 290564/342757 (executing program) 2023/10/25 20:53:55 fetching corpus: 17299, signal 290802/342757 (executing program) 2023/10/25 20:53:55 fetching corpus: 17349, signal 290987/342757 (executing program) 2023/10/25 20:53:56 fetching corpus: 17399, signal 291166/342757 (executing program) 2023/10/25 20:53:56 fetching corpus: 17449, signal 291602/342757 (executing program) 2023/10/25 20:53:56 fetching corpus: 17499, signal 291776/342757 (executing program) 2023/10/25 20:53:57 fetching corpus: 17549, signal 291977/342757 (executing program) 2023/10/25 20:53:57 fetching corpus: 17599, signal 292189/342757 (executing program) 2023/10/25 20:53:57 fetching corpus: 17649, signal 292425/342759 (executing program) 2023/10/25 20:53:58 fetching corpus: 17699, signal 292643/342759 (executing program) 2023/10/25 20:53:58 fetching corpus: 17749, signal 292885/342759 (executing program) 2023/10/25 20:53:58 fetching corpus: 17799, signal 293061/342759 (executing program) 2023/10/25 20:53:58 fetching corpus: 17849, signal 293214/342783 (executing program) 2023/10/25 20:53:59 fetching corpus: 17899, signal 293439/342783 (executing program) 2023/10/25 20:53:59 fetching corpus: 17949, signal 293637/342783 (executing program) 2023/10/25 20:54:00 fetching corpus: 17999, signal 293818/342783 (executing program) 2023/10/25 20:54:00 fetching corpus: 18049, signal 294113/342783 (executing program) 2023/10/25 20:54:00 fetching corpus: 18099, signal 294312/342783 (executing program) 2023/10/25 20:54:01 fetching corpus: 18149, signal 294537/342783 (executing program) 2023/10/25 20:54:01 fetching corpus: 18199, signal 294744/342783 (executing program) 2023/10/25 20:54:01 fetching corpus: 18249, signal 294896/342783 (executing program) 2023/10/25 20:54:01 fetching corpus: 18299, signal 295117/342783 (executing program) 2023/10/25 20:54:02 fetching corpus: 18349, signal 295310/342792 (executing program) 2023/10/25 20:54:02 fetching corpus: 18399, signal 295545/342792 (executing program) 2023/10/25 20:54:02 fetching corpus: 18449, signal 295727/342792 (executing program) 2023/10/25 20:54:02 fetching corpus: 18499, signal 296007/342792 (executing program) 2023/10/25 20:54:03 fetching corpus: 18549, signal 296193/342792 (executing program) 2023/10/25 20:54:03 fetching corpus: 18599, signal 296333/342792 (executing program) 2023/10/25 20:54:03 fetching corpus: 18649, signal 296583/342792 (executing program) 2023/10/25 20:54:04 fetching corpus: 18699, signal 296798/342792 (executing program) 2023/10/25 20:54:04 fetching corpus: 18749, signal 297009/342813 (executing program) 2023/10/25 20:54:04 fetching corpus: 18799, signal 297185/342813 (executing program) 2023/10/25 20:54:05 fetching corpus: 18849, signal 297329/342813 (executing program) 2023/10/25 20:54:05 fetching corpus: 18899, signal 297596/342813 (executing program) 2023/10/25 20:54:05 fetching corpus: 18949, signal 297822/342813 (executing program) 2023/10/25 20:54:06 fetching corpus: 18999, signal 297963/342813 (executing program) 2023/10/25 20:54:06 fetching corpus: 19049, signal 298127/342813 (executing program) 2023/10/25 20:54:06 fetching corpus: 19099, signal 298356/342813 (executing program) 2023/10/25 20:54:07 fetching corpus: 19149, signal 298591/342813 (executing program) 2023/10/25 20:54:07 fetching corpus: 19199, signal 298769/342813 (executing program) 2023/10/25 20:54:07 fetching corpus: 19249, signal 298960/342813 (executing program) 2023/10/25 20:54:07 fetching corpus: 19299, signal 299104/342813 (executing program) 2023/10/25 20:54:08 fetching corpus: 19349, signal 299264/342813 (executing program) 2023/10/25 20:54:08 fetching corpus: 19399, signal 299416/342813 (executing program) 2023/10/25 20:54:08 fetching corpus: 19449, signal 299625/342813 (executing program) 2023/10/25 20:54:09 fetching corpus: 19499, signal 299805/342813 (executing program) 2023/10/25 20:54:09 fetching corpus: 19549, signal 300047/342813 (executing program) 2023/10/25 20:54:09 fetching corpus: 19599, signal 300404/342819 (executing program) 2023/10/25 20:54:10 fetching corpus: 19649, signal 300600/342819 (executing program) 2023/10/25 20:54:10 fetching corpus: 19699, signal 300766/342819 (executing program) 2023/10/25 20:54:10 fetching corpus: 19749, signal 300954/342819 (executing program) 2023/10/25 20:54:10 fetching corpus: 19799, signal 301174/342819 (executing program) 2023/10/25 20:54:11 fetching corpus: 19849, signal 301391/342819 (executing program) 2023/10/25 20:54:11 fetching corpus: 19899, signal 301570/342819 (executing program) 2023/10/25 20:54:12 fetching corpus: 19949, signal 301729/342819 (executing program) 2023/10/25 20:54:12 fetching corpus: 19999, signal 301879/342819 (executing program) 2023/10/25 20:54:12 fetching corpus: 20049, signal 302031/342820 (executing program) 2023/10/25 20:54:13 fetching corpus: 20099, signal 302211/342820 (executing program) 2023/10/25 20:54:13 fetching corpus: 20149, signal 302384/342820 (executing program) 2023/10/25 20:54:13 fetching corpus: 20199, signal 302583/342820 (executing program) 2023/10/25 20:54:13 fetching corpus: 20249, signal 302738/342849 (executing program) 2023/10/25 20:54:14 fetching corpus: 20299, signal 302958/342849 (executing program) 2023/10/25 20:54:14 fetching corpus: 20349, signal 303129/342849 (executing program) 2023/10/25 20:54:14 fetching corpus: 20399, signal 303304/342849 (executing program) 2023/10/25 20:54:14 fetching corpus: 20448, signal 303594/342849 (executing program) 2023/10/25 20:54:14 fetching corpus: 20448, signal 303594/342849 (executing program) 2023/10/25 20:54:17 starting 6 fuzzer processes 20:54:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_queued\x00', 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xf, 0xb6, 0x688d, 0x6, 0x200, 0xffffffffffffffff, 0xf409, '\x00', 0x0, r4, 0x2, 0x0, 0x5}, 0x48) r6 = openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000400)={r5, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x7, &(0x7f0000000200)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @map_val={0x18, 0xa, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10000}, @alu={0x4, 0x0, 0x9, 0x0, 0x7, 0x10, 0x10}], &(0x7f0000000240)='GPL\x00', 0x401, 0xf0, &(0x7f0000000280)=""/240, 0x41100, 0x1, '\x00', 0x0, 0xd, r4, 0x8, &(0x7f0000000380)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xf, 0x7fff, 0x8}, 0x10, 0x0, r4, 0x1, &(0x7f0000000440)=[0x1, r3, r7, 0x1, r5, r5, r3, r1], &(0x7f0000000480)=[{0x3ff, 0x1, 0x6, 0x9}], 0x10, 0x10001}, 0x90) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f00000005c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r10 = openat$cgroup_ro(r1, &(0x7f0000000600)='net_prio.prioidx\x00', 0x0, 0x0) r11 = perf_event_open$cgroup(&(0x7f0000000640)={0x3, 0x80, 0x7, 0x2, 0x1f, 0x80, 0x0, 0xf3, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x17043a782ec170c4, @perf_config_ext={0xa5, 0x6}, 0x180, 0x80000000, 0x81, 0x7, 0x100000001, 0x7ff, 0xfd31, 0x0, 0x4, 0x0, 0x6}, r10, 0x2, r3, 0x4) r12 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x6, 0xfc, 0x6, 0x7f, 0x0, 0x9, 0x820, 0xe, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000006c0), 0x1}, 0x640, 0x2, 0x3, 0x0, 0xc9d, 0x7fffffff, 0x7, 0x0, 0x7f, 0x0, 0xffffffff}, r12, 0x6, r1, 0xa) r13 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000008c0), 0x4) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0x1, 0x48b, 0x70, 0x100, r9, 0x22, '\x00', 0x0, r6, 0x1, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x8, 0xf, &(0x7f0000000780)=@raw=[@generic={0x7f, 0x1, 0x8, 0x8000, 0xffffffc1}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x26}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2b050268}}], &(0x7f0000000800)='syzkaller\x00', 0x6, 0x62, &(0x7f0000000840)=""/98, 0x40f00, 0x10, '\x00', 0x0, 0x10, r13, 0x8, &(0x7f0000000900)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000940)={0x0, 0xd, 0x4ad, 0xffffff88}, 0x10, 0xffffffffffffffff, r2, 0x4, &(0x7f0000000a00)=[r2, 0xffffffffffffffff, r4, r5, r5, r3, r2, r14], &(0x7f0000000a40)=[{0x1, 0x4, 0x4, 0x1}, {0x5, 0x1, 0x1, 0x8}, {0x4, 0x2, 0x3, 0xc}, {0x1, 0x4, 0x2, 0xe}], 0x10, 0xc6b}, 0x90) openat$cgroup_ro(r8, &(0x7f0000000b40)='blkio.bfq.io_queued\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000bc0)={0x2, 0x80, 0xe5, 0x80, 0x90, 0x5, 0x0, 0x3, 0x10, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000b80), 0x7}, 0x2010, 0x65, 0xfffffffe, 0x3, 0x9, 0x3, 0x4, 0x0, 0x7ff, 0x0, 0x45a}, r0, 0xf, r6, 0xc) r15 = openat$cgroup_ro(r9, &(0x7f0000000c40)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x10000, 0x2a82, 0x2, 0x4, 0xffffffffffffffff, 0x6c57, '\x00', 0x0, r4, 0x3, 0x1, 0x5, 0xa}, 0x48) r16 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000d00)={0x0, r15}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r16) openat$cgroup_ro(r3, &(0x7f0000000d40)='cpu.stat\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000e40)={0x5, 0x80, 0x20, 0x8, 0x3f, 0x1, 0x0, 0x2, 0x20926, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x5, @perf_config_ext={0x7}, 0x80, 0x3, 0x6, 0x3, 0x5, 0x8, 0x5, 0x0, 0xa89, 0x0, 0x9}, r12, 0x0, r9, 0x8) perf_event_open(&(0x7f0000000dc0)={0x1, 0x80, 0x4, 0x46, 0x0, 0x8, 0x0, 0x4, 0x23220, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000d80), 0x5}, 0xaa98, 0x0, 0x3f, 0xf, 0x0, 0x5, 0x42d, 0x0, 0xb63}, r12, 0xffffffffffffffff, r17, 0xa) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001100)={0x6, 0x9, &(0x7f0000000ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map_idx={0x18, 0x4, 0x5, 0x0, 0x9}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x7}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000f40)='GPL\x00', 0x3cab, 0xd6, &(0x7f0000000f80)=""/214, 0x41000, 0x4, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000001080)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000010c0)={0x4, 0x1, 0xff, 0x5}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r16, 0x40082404, &(0x7f00000011c0)=0xd2) openat$cgroup_ro(r0, &(0x7f0000001200)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) 20:54:17 executing program 1: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)='%d \x00'}, 0x20) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x4, 0x18}, 0xc) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x13, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2}, [@alu={0x4, 0x1, 0x5, 0x0, 0x4, 0x40, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1000}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x86c67da}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0x0, 0x0, 0x9, 0x9, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x101, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0x0, 0x1, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x1, r0, 0xffffffffffffffff, 0x1, r1], 0x0, 0x10, 0x9}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x7f, 0xfffffff7, 0x8, 0x40, 0x1, 0x95fc, '\x00', r3, 0xffffffffffffffff, 0x4, 0x2, 0x2, 0xd}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000008c0)={r0, 0x58, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x4, 0x8, 0xd2d, 0x883, 0x2888, r5, 0x0, '\x00', r3, 0xffffffffffffffff, 0x4, 0x2, 0x3}, 0x48) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a00)={0xffffffffffffffff, 0x6}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0xe, 0x7, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x401}, [@map_fd={0x18, 0xb, 0x1, 0x0, r1}, @alu={0x3, 0x0, 0xd, 0x7, 0x8, 0x80, 0xffffffffffffffff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0xae, &(0x7f0000000780)=""/174, 0x41000, 0x6, '\x00', r6, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000940)={0x2, 0x5, 0x800, 0x8}, 0x10, r4, r2, 0x0, &(0x7f0000000a40)=[r7, r8, r5, r1], 0x0, 0x10, 0xc}, 0x90) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001d40)={r1, 0x58, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x1e, 0x1c, &(0x7f0000000b80)=@raw=[@generic={0x3f, 0xd, 0xd, 0x3, 0x20}, @jmp={0x5, 0x1, 0xb, 0x4, 0x2, 0x18, 0x8}, @generic={0x9, 0xc, 0x0, 0x1, 0x80000000}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x7fff}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}], &(0x7f0000000c80)='syzkaller\x00', 0x8cd, 0x1000, &(0x7f0000000cc0)=""/4096, 0x41000, 0x28, '\x00', r10, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000001d80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001dc0)={0x2, 0xf, 0x152f, 0x3}, 0x10, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8d}, 0x90) perf_event_open(&(0x7f0000001ec0)={0x4, 0x80, 0x5, 0x9, 0x55, 0x20, 0x0, 0xffffffffffff0001, 0x12003, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3ff, 0x7}, 0x90a10, 0xc0, 0x5, 0x3, 0x5, 0x4, 0x1000, 0x0, 0x1e, 0x0, 0x3f}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000001f40)=0x4) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f80), 0x4100, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000001fc0)={'sit0\x00', 0x1}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r13, &(0x7f0000002040)="1a3b3794c1768e6d15f41914a0ef213bb36a29c7ba0bd0ab5682fceb43943ba9d912ccf2720104de710ac30d38cea4dc2d775eb4518e8467a0fce931d8e1e018e6cf2d58c7182640f0ed0a3bd3346828d9c6e7c755b90d30361c2eb69ac024cf63c7a31a1b4f4cb20ad5670873352db1644a97034f6b2ff656770a1d21ed636c8626aebd97eef9e0891e07aee205e934ff1e2ec73c42605b93f21733a2ece11edcb6576278016e353bbb295ec618d0", &(0x7f0000002100)=""/52}, 0x20) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002180)=r4, 0x4) close(r14) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002200)=@generic={&(0x7f00000021c0)='./file0\x00', 0x0, 0x8}, 0x18) r16 = openat$cgroup_ro(r9, &(0x7f0000002300)='cgroup.kill\x00', 0x0, 0x0) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000002540)={0xb, 0x4, &(0x7f00000023c0)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x8}], &(0x7f0000002400)='GPL\x00', 0x0, 0x2, &(0x7f0000002440)=""/2, 0x40f00, 0x1b, '\x00', r10, 0x19, r14, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002480)={0x4, 0x5, 0x0, 0x10001}, 0x10, r4, r11, 0x4, &(0x7f00000024c0)=[0x1, r13, r5], &(0x7f0000002500)=[{0x2, 0x2, 0x0, 0x8}, {0x7f, 0x4, 0x0, 0x4}, {0x5, 0x2, 0xc, 0x4}, {0x3, 0x5, 0x1, 0xc}], 0x10, 0xffffffff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002680)={0x12, 0x4, &(0x7f0000002240)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, r15, 0x0, 0x0, 0x0, 0xa6}, @call={0x85, 0x0, 0x0, 0xb4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], &(0x7f0000002280)='GPL\x00', 0x2, 0x15, &(0x7f00000022c0)=""/21, 0x41100, 0x3, '\x00', 0x0, 0x1, r16, 0x8, &(0x7f0000002340)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000002380)={0x3, 0x0, 0x80000000, 0x9}, 0x10, r4, r17, 0x4, &(0x7f0000002600), &(0x7f0000002640)=[{0x1, 0x1, 0xe, 0x9}, {0x4, 0x1, 0x2, 0x7}, {0x3, 0x5, 0x0, 0x2}, {0x2, 0x5, 0xb, 0x6}], 0x10, 0x7}, 0x90) r18 = perf_event_open(&(0x7f0000002840)={0x0, 0x80, 0x2, 0x8, 0x1, 0x6, 0x0, 0x3, 0x2000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000002800), 0xb}, 0x200a, 0xffffffffde24f57a, 0x8, 0x7, 0xffffffff, 0x8, 0x8, 0x0, 0xbb, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000002780)={0x1, 0x80, 0x0, 0x9, 0x0, 0x9, 0x0, 0x1, 0x48000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7dd3, 0x0, @perf_bp={&(0x7f0000002740), 0xe}, 0x8, 0xcfb0, 0x8, 0xd, 0x8, 0x7fffffff, 0xff, 0x0, 0x8, 0x0, 0x6}, 0x0, 0x6, r18, 0x8) r19 = openat$cgroup(0xffffffffffffffff, &(0x7f00000028c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r19, &(0x7f0000002900)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r16, 0x400454c8, 0x0) 20:54:17 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'ip6erspan0\x00'}) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x20, &(0x7f0000000280)={&(0x7f00000000c0)=""/220, 0xdc, 0x0, &(0x7f00000001c0)=""/138, 0x8a}}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300)={0x0, r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)='blkio.bfq.io_wait_time_recursive\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='io_uring_submit_sqe\x00', r1}, 0x10) r3 = perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0xfa, 0x1, 0x3, 0x4, 0x0, 0x400, 0x4802d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8d12, 0x0, @perf_config_ext={0x3ff, 0x2}, 0x20, 0x8, 0x8, 0x6, 0x3, 0x8, 0x800, 0x0, 0xab, 0x0, 0x7c3}, 0x0, 0x8, r0, 0x8) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x80, 0x80, 0x1f, 0x0, 0x3f, 0x48000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400)}, 0x20, 0x7, 0xa5c, 0x6, 0xfffffffffffffffe, 0xffffffff, 0x805, 0x0, 0xfffffff7, 0x0, 0x4}, r1, 0x0, r3, 0x3) r4 = openat$cgroup_ro(r0, &(0x7f0000000540)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@cgroup=r1, r0, 0x2e, 0x38, 0x0, @link_fd=r4}, 0x20) socket$kcm(0x29, 0x2, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0)={r0}, 0x8) r6 = openat$cgroup_ro(r5, &(0x7f0000000600)='pids.current\x00', 0x0, 0x0) close(r6) perf_event_open$cgroup(&(0x7f0000000680)={0x3, 0x80, 0xf8, 0x0, 0x97, 0x45, 0x0, 0x7, 0x80, 0x1b, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000640), 0x8}, 0x4000, 0x7ff, 0xfffffff9, 0x3, 0x8, 0xffff0001, 0x7, 0x0, 0x7}, r0, 0x6, r1, 0x8) r7 = openat$cgroup_ro(r0, &(0x7f0000000700)='cpuacct.usage_percpu\x00', 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000000780)='blkio.bfq.empty_time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000007c0)=0xffff) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000800)={r5}, 0x8) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0xff, 0x3f, 0xc4, 0x0, 0x0, 0x6, 0x11000, 0x17, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x1, 0x6bf}, 0x1120, 0x8, 0x2, 0x2, 0x1, 0x80000001, 0x3ff, 0x0, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xf, r7, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f00000008c0)='blkio.bfq.io_wait_time_recursive\x00') socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x14, 0x4, 0x5, 0x4b, 0x400, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x5}, 0x48) r10 = syz_clone(0x89186000, &(0x7f0000000980)="ae2662ba7306bbe239d18d3dba9aec3e6676d97251c2d65ecc1b3c5e4c19a0b280dd16713f2383824600a32584b7ba9ccf9de6a997aa421229ed9f70b433168278a2bdf29f290fef492741d1b41647eecc7f863c6a2b406502dee11398ffb26bd4cad3d1d931dec08c8bfc2d26d59a04013fbb3c41f8040804e8745d6e32a4fc4ded2f6e04bc5b75ba89f302d36a149c7022a17fff24ac170c33f4852d15cad6", 0xa0, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="27d7a33efe43da6cc48e9936c11483215cc2f57cd33543c9324cefe4560aa007e38be2c70534b8e9676435db0a7adb3c0e17f2bcdf5244ab92b50b61f1bfacff7358a0ed167e118b7f98f544ba4bfbbda5a58d34760c27caa1cc979e4049ab6c07fe1caa36a3431f568084445d88d0f2c1ead57760289c9e27af560a1358699c80459c70b8d761dcbe201362e2dc3cd81ebdd7c7d3977511c224cb48fe6a70081707886fcfc7c7bfdc4b0b") r11 = perf_event_open(&(0x7f0000000b80)={0x5, 0x80, 0x76, 0x5, 0x9, 0x1f, 0x0, 0x100000000, 0x4000, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x3, 0x9}, 0x8000, 0x5, 0x0, 0x7, 0x4, 0x7, 0x0, 0x0, 0xfffffff7, 0x0, 0x101}, 0xffffffffffffffff, 0x10, r1, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c40)={r10, r11, 0x0, 0x12, &(0x7f0000000c00)='cpuacct.usage_all\x00'}, 0x30) openat$cgroup_ro(r0, &(0x7f0000000c80)='pids.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='io.stat\x00', 0x0, 0x0) 20:54:17 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0xe, &(0x7f00000000c0)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, r0}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x9}, @map_val={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x80000000}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @generic={0x0, 0x2, 0x9, 0x1, 0x4}, @map_idx={0x18, 0x8, 0x5, 0x0, 0xd}], &(0x7f0000000140)='GPL\x00', 0x81, 0x99, &(0x7f0000000180)=""/153, 0x41000, 0x2c, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000240)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x5, 0x7, 0x3ff}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f00000002c0)=[{0x0, 0x3, 0xf, 0xc}, {0x4, 0x2, 0x2, 0xa}], 0x10, 0x401}, 0x90) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, r2}, 0x18) r4 = openat$cgroup_ro(r0, &(0x7f0000000440)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000004c0)=@generic={&(0x7f0000000480)='./file0\x00', r0}, 0x18) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001600)={r4, &(0x7f0000000500)="37395386542716440d273c184d971106c5fdc2f28756a3be705e11be51799332a3e06c2a60b77463ece401482c0df46abe273d52c3721fc72dec8cff92756d946e34d3c98608003a295cf5fc0b4fcd277587a857813ac63ad3d7ea05c0e4e9a3a8ed237ba0a02ded1b1d32ce6af8caacb0d8b37080da005c2dc1ddeb08f140a56ae32b1d61ad9249de16c25dffca7242ac6d15caa2ec92244c50a4bf55fb4e764639a22b496e7a27ca6af5175982dfe05009df13f415808f67616c3bea8d6e1de7b47ddc00f6b67a954af0f49bba3e53bb8e", &(0x7f0000000600)=""/4096, 0x4}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001840)={r1, 0x58, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001880)=0xffffffffffffffff, 0x4) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x6, 0x7, &(0x7f0000001940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x9}, [@map_idx_val={0x18, 0x4, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x9}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}]}, &(0x7f0000001980)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000019c0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001a00)={0x0, 0x4, 0x10001}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001a40)=[r4, r2, r3, r1, r1], &(0x7f0000001a80)=[{0x4, 0x2, 0x10, 0x7}, {0x0, 0x3, 0xa, 0x7}, {0x3, 0x4, 0xc, 0x5}], 0x10, 0x7fffffff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001bc0)={0x2, 0x4, &(0x7f0000001640)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @jmp={0x5, 0x1, 0x3, 0xa, 0xa, 0x4, 0x8}, @call={0x85, 0x0, 0x0, 0x5a}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000001680)='syzkaller\x00', 0x7, 0xd0, &(0x7f00000016c0)=""/208, 0x41000, 0xeb38e70894d588cb, '\x00', r5, 0xf, r6, 0x8, &(0x7f00000018c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001900)={0x4, 0x1, 0x100, 0x9c78000}, 0x10, 0x0, r7, 0x2, 0x0, &(0x7f0000001b80)=[{0x3, 0x2, 0x2, 0xc}, {0x1, 0x5, 0xa, 0x8}], 0x10, 0x3f}, 0x90) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c80), 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r8, 0x800454d7, &(0x7f0000001cc0)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001e40)={r1, 0xffffffffffffffff}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0x4, 0x5, &(0x7f0000001d00)=@raw=[@cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000001d40)='GPL\x00', 0x8, 0xb, &(0x7f0000001d80)=""/11, 0x41000, 0x0, '\x00', r5, 0xd, r6, 0x8, &(0x7f0000001dc0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001e00)={0x3, 0x1, 0x4, 0x1}, 0x10, 0xffffffffffffffff, r7, 0x0, &(0x7f0000001e80)=[r0, r9, r1, r0, r7], 0x0, 0x10, 0x5}, 0x90) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001fc0)=@o_path={&(0x7f0000001f80)='./file0\x00', 0x0, 0x4018, r10}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000021c0)={r4, 0x58, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r13 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002200)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002300)={0x18, 0x3, &(0x7f0000002000)=@raw=[@alu={0x7, 0x0, 0x6, 0x5, 0x4, 0xfffffffffffffff0, 0x10}, @map_val={0x18, 0x3, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000002040)='GPL\x00', 0x0, 0x87, &(0x7f0000002080)=""/135, 0x41100, 0x59, '\x00', r12, 0x0, r13, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002240)={0x4, 0xa, 0x7, 0x5}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000002280)=[{0x5, 0x5, 0xb, 0x3}, {0x4, 0x4, 0x1, 0x3}, {0x0, 0x5, 0x1, 0x9}, {0x5, 0x2, 0xb, 0x1}, {0x4, 0x2, 0x4}, {0x2, 0x4, 0x6, 0x1}], 0x10, 0x1f}, 0x90) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=@bloom_filter={0x1e, 0x80000001, 0xe98, 0x1, 0x0, 0x1, 0x1, '\x00', r12, r4, 0x0, 0x1, 0x1, 0xa}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x18, 0x11, &(0x7f00000023c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x20}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @exit]}, &(0x7f0000002480)='syzkaller\x00', 0xeab, 0xa1, &(0x7f00000024c0)=""/161, 0x40f00, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002580)={0x1, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000002640)=[r14, r0, r9, r4], &(0x7f0000002680)=[{0x3, 0x4, 0xa}, {0x3, 0x2, 0xc, 0x5}, {0x5, 0x4, 0x0, 0xe5a9e173961b254b}, {0x4, 0x3, 0x8}, {0x0, 0x3, 0x8, 0xb}, {0x4, 0x2, 0x4, 0x4}, {0x5, 0x3, 0xe, 0x7}], 0x10, 0x39b2}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002980)={r1, 0x58, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r16 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002a80)=@generic={&(0x7f0000002a40)='./file0\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000002b80)={0x1a, 0x5, &(0x7f00000027c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x668}, [@cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000002800)='syzkaller\x00', 0x80, 0xa6, &(0x7f0000002840)=""/166, 0x41100, 0x2, '\x00', r15, 0x11, 0xffffffffffffffff, 0x8, &(0x7f00000029c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000002a00)={0x5, 0x0, 0x5, 0x38}, 0x10, 0xffffffffffffffff, r16, 0x5, &(0x7f0000002ac0)=[r4, r9, r11], &(0x7f0000002b00)=[{0x3, 0x5, 0x4, 0xc}, {0x3, 0x5, 0x4, 0x6}, {0x4, 0x3, 0x8, 0xb}, {0x2, 0x3, 0x8, 0x5}, {0x0, 0x2, 0x9, 0x3}], 0x10, 0x100}, 0x90) r17 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002dc0), 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r19 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002f00)=@generic={&(0x7f0000002ec0)='./file0\x00', 0x0, 0x10}, 0x18) r20 = bpf$ITER_CREATE(0x21, &(0x7f0000002f40)={r4}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003000)={0x9, 0x2, &(0x7f0000002c40)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xf}], &(0x7f0000002c80)='GPL\x00', 0x4ec71890, 0xe4, &(0x7f0000002cc0)=""/228, 0x0, 0x2, '\x00', r12, 0x0, r17, 0x8, &(0x7f0000002e00)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000002e40)={0x5, 0xf, 0x0, 0xdd6c0000}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000002f80)=[r18, r4, 0x1, r19, r14, r20, 0xffffffffffffffff, r11, r4, 0x1], &(0x7f0000002fc0)=[{0x2, 0x3, 0xe, 0xc}, {0x1, 0x5, 0x0, 0x1}, {0x3, 0x1, 0x9, 0x5}], 0x10, 0xfffff276}, 0x90) perf_event_open(&(0x7f0000003100)={0x0, 0x80, 0x3, 0x8, 0x3, 0x7, 0x0, 0x9, 0xa00c, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000030c0), 0xc}, 0x400, 0x8, 0x9, 0x6, 0x26, 0x4, 0x7, 0x0, 0x3, 0x0, 0x602}, 0x0, 0xa, 0xffffffffffffffff, 0x1) [ 235.622016][ T5035] syz-fuzzer[5035]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 20:54:17 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{0x1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)='%p \x00'}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x1d, &(0x7f0000000000)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1f}}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x587}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @alu={0x4, 0x0, 0xa, 0xb, 0x8, 0x30}], &(0x7f0000000100)='GPL\x00', 0x5, 0xf0, &(0x7f0000000140)=""/240, 0x41100, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x0, 0xa, 0x3, 0x10001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x1, 0xffffffffffffffff, r0, 0x1, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0x20}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xa, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x2, 0x8, 0x2, 0x79}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic={0x1, 0x4, 0x1, 0x8}, @map_fd={0x18, 0xa, 0x1, 0x0, r1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @exit], &(0x7f0000000640)='GPL\x00', 0x0, 0xf6, &(0x7f0000000680)=""/246, 0x40f00, 0x6b, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0x5, 0x2, 0x6, 0x4b800000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[r1, r0, r0, r0, r1], 0x0, 0x10, 0x3f}, 0x90) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)=@o_path={&(0x7f00000008c0)='./file0\x00', 0x0, 0x0, r0}, 0x18) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000940)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000009c0), &(0x7f0000000a00)='%p \x00'}, 0x20) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x19, 0xb, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0x6}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x4b}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000500)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, 0x2d, r0, 0x8, &(0x7f0000000540)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x6, 0x3ff, 0x7}, 0x10, 0xffffffffffffffff, r3, 0x6, &(0x7f0000000b00)=[r1, r4, r5, 0x1, r1, r6, r7], &(0x7f0000000b40)=[{0x0, 0x4, 0xd, 0xa}, {0x5, 0x3, 0xb, 0x6}, {0x4, 0x4, 0x9, 0x7}, {0x4, 0x3, 0xb, 0x2}, {0x3, 0x2, 0x5, 0x6}, {0x1, 0x4, 0xd, 0x7}], 0x10, 0x10001}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000e40)={{r6, 0xffffffffffffffff}, &(0x7f0000000dc0), &(0x7f0000000e00)='%d \x00'}, 0x20) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@bloom_filter={0x1e, 0x1, 0x100, 0xfffffff9, 0x3006, 0x1, 0x80, '\x00', 0x0, r0, 0x0, 0x1, 0x1, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x19, 0x8, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001}, [@map_val={0x18, 0x6, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x101}, @func, @ldst={0x0, 0x0, 0x4, 0x7, 0x1, 0x80, 0x11}, @generic={0x1, 0x7, 0x4, 0x3, 0x1}]}, &(0x7f0000000cc0)='GPL\x00', 0x7, 0x53, &(0x7f0000000d00)=""/83, 0x41000, 0x63, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d80)={0x3, 0x8, 0x2, 0xffff}, 0x10, 0xffffffffffffffff, r2, 0x2, &(0x7f0000000f00)=[r0, r8, r6, r9], &(0x7f0000000f40)=[{0x0, 0x4, 0x4, 0x9}, {0x4, 0x5, 0x10, 0x8}], 0x10, 0x7f}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x10, 0x2, &(0x7f0000001040)=@raw=[@cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000001080)='syzkaller\x00', 0x5f6f, 0x34, &(0x7f00000010c0)=""/52, 0x41000, 0x2, '\x00', 0x0, 0x1a, r0, 0x8, &(0x7f0000001100)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x0, 0x8, 0x101, 0x3ff}, 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000001180)=[{0x3, 0x4, 0xa, 0x1}], 0x10, 0x8}, 0x90) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000001280)={r0}, 0x8) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000014c0)={0x0, 0x2, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x18, 0x19, &(0x7f00000012c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}]}, &(0x7f00000013c0)='syzkaller\x00', 0xc7, 0x43, &(0x7f0000001400)=""/67, 0x41000, 0x10, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001480)={0x4, 0x1, 0x8, 0x2a5}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000001500)=[r9, r0, r4, r12], &(0x7f0000001540)=[{0x2, 0x1, 0x1, 0x5}, {0x1, 0x5, 0xc, 0x3}], 0x10, 0x81}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001980)={r10, 0xe0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000016c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000001700)=[0x0, 0x0], &(0x7f0000001740)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001780)=[{}], 0x8, 0x10, &(0x7f00000017c0), &(0x7f0000001800), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001840)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a80)={0x6, 0x6, &(0x7f0000001640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xb42, 0x0, 0x0, 0x0, 0x4}, @ldst={0x2, 0x0, 0x3, 0x3, 0x5, 0xc, 0x8}]}, &(0x7f0000001680)='GPL\x00', 0x20, 0x0, 0x0, 0x41000, 0x1, '\x00', r13, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000019c0)={0x1, 0x0, 0x7, 0x6}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000001a00)=[{0x2, 0x5, 0xc, 0x6}, {0x3, 0x1, 0x4, 0x2}, {0x1, 0x1, 0xf, 0x1}, {0x2, 0x4, 0x10, 0xc}, {0x1, 0x5, 0x10, 0x2}, {0x3, 0x5, 0x6, 0x6}]}, 0x90) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001b80)=@generic={&(0x7f0000001b40)='\x00'}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001c40)={{r15, 0xffffffffffffffff}, &(0x7f0000001bc0), &(0x7f0000001c00)='%p \x00'}, 0x20) r17 = openat$cgroup_ro(r0, &(0x7f0000001c80)='pids.events\x00', 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001d40)={{r5, 0xffffffffffffffff}, &(0x7f0000001cc0), &(0x7f0000001d00)='%p \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002000)={{r5, 0xffffffffffffffff}, &(0x7f0000001f80), &(0x7f0000001fc0)='%p \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000020c0)={{r9, 0xffffffffffffffff}, &(0x7f0000002040), &(0x7f0000002080)='%p \x00'}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002180)={0x6, 0xf, &(0x7f0000001d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1}, [@map_val={0x18, 0x15, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x1f}, @map_fd={0x18, 0x8, 0x1, 0x0, r11}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0x1, 0x1, 0x0, r15}, @map_fd={0x18, 0x0, 0x1, 0x0, r15}, @map_val={0x18, 0x5, 0x2, 0x0, r18, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000001e00)='syzkaller\x00', 0x435b7149, 0xa0, &(0x7f0000001e40)=""/160, 0x41000, 0x0, '\x00', r13, 0x25, r17, 0x8, &(0x7f0000001f00)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000001f40)={0x5, 0x7, 0x1, 0x3e8c}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002100)=[r9, r0, r9, r19, r20, r7, r12], &(0x7f0000002140), 0x10, 0x5}, 0x90) r21 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000032c0), 0x4) r22 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000003380)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4, '\x00', r13, r17, 0x4, 0x3, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000034c0)={0x11, 0x7, &(0x7f0000002240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @ldst={0x3, 0x2, 0x0, 0x7, 0x2, 0xc, 0xffffffffffffffff}]}, &(0x7f0000002280)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000022c0)=""/4096, 0x41100, 0x1, '\x00', 0x0, 0x0, r21, 0x8, &(0x7f0000003300)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000003340)={0x3, 0xd, 0xfffff800, 0x8}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000003400)=[r22, r6, r15], &(0x7f0000003440)=[{0x3, 0x2, 0x9, 0xc}, {0x3, 0x3, 0x8}, {0x1, 0x5, 0x5, 0x7}, {0x3, 0x1, 0xf, 0x2}, {0x3, 0x1, 0x6, 0x5}, {0x1, 0x1, 0x0, 0x5}, {0x5, 0x3, 0x5, 0x3}], 0x10, 0xb3}, 0x90) r23 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003580)={0x0, 0x101, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000003940)={0x15, 0x15, &(0x7f00000035c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000001}, [@map_idx={0x18, 0x2, 0x5, 0x0, 0xa}, @alu={0x4, 0x1, 0xa, 0x5, 0x2, 0xfffffffffffffff0, 0x8}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r23}}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xd}]}, &(0x7f0000003680)='GPL\x00', 0x1, 0x86, &(0x7f00000036c0)=""/134, 0x41100, 0x8, '\x00', 0x0, 0x5, r0, 0x8, &(0x7f0000003780)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000037c0)={0x3, 0xb, 0x81, 0x1}, 0x10, r14, 0xffffffffffffffff, 0x0, &(0x7f0000003900)=[r9, r5, r1, r16, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x8180}, 0x90) 20:54:17 executing program 5: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x3f}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x1, 0x4, 0x0, 0xa, 0x50, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xf2, &(0x7f0000000100)=""/242, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x2}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000240)=[r0, r0, r0], &(0x7f0000000280)=[{0x3, 0x5, 0xf, 0x4}, {0x4, 0x4, 0x1, 0x5}, {0x1, 0x1, 0xe, 0x3}, {0x2, 0x1, 0x8, 0xb}, {0x1, 0x5, 0x9}, {0x5, 0x4, 0xf, 0x4}], 0x10, 0x100}, 0x90) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x8}, 0xc) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)='%d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x2, &(0x7f00000003c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x80}], &(0x7f0000000400)='syzkaller\x00', 0x100, 0x25, &(0x7f0000000440)=""/37, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0xe, 0x9a3, 0x80000000}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000600)=[r0, 0x1, r0, r2, r3], &(0x7f0000000640)=[{0x4, 0x3, 0x8, 0x7}, {0x0, 0x2, 0x10, 0x6}, {0x3, 0x2, 0xd, 0xb}], 0x10, 0x5}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r1, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='memory.events.local\x00', 0x0, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c80)={0x0, 0xffff5fb6, 0x10}, 0xc) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000cc0), 0x8) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x3, &(0x7f0000000740)=@raw=[@ldst={0x3, 0x1, 0x3, 0x9, 0x8, 0x40, 0xfffffffffffffff0}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}], &(0x7f0000000780)='GPL\x00', 0x149, 0xcb, &(0x7f00000007c0)=""/203, 0x0, 0x19, '\x00', r4, 0x0, r6, 0x8, &(0x7f0000000c00)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000c40)={0x4, 0x8, 0x8, 0x8001}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000d00)=[r7, r3, r2, r8, r0, r3, r3, r3, r0, 0x1], &(0x7f0000000d40)=[{0x2, 0x5, 0x0, 0xb}], 0x10, 0xffff}, 0x90) write$cgroup_freezer_state(r8, &(0x7f0000000e40)='THAWED\x00', 0x7) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0xa, [@struct={0x10, 0x2, 0x0, 0x4, 0x1, 0x82, [{0x9, 0x0, 0x80}, {0xd, 0x4}]}, @const={0x9, 0x0, 0x0, 0xa, 0x4}, @var={0x1, 0x0, 0x0, 0xe, 0x5, 0x1}]}, {0x0, [0x30, 0x5f, 0x30, 0x5f, 0x61, 0x5f, 0x2e, 0x6f]}}, &(0x7f0000001000)=""/158, 0x62, 0x9e, 0x0, 0x101}, 0x20) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000011c0)=@o_path={&(0x7f0000001180)='./file0\x00', 0x0, 0x4020, r0}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001200)={r2, 0xffffffffffffffff}, 0x4) r13 = openat$cgroup_ro(r8, &(0x7f0000001240)='blkio.bfq.io_merged\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x4, &(0x7f0000000e80)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}], &(0x7f0000000ec0)='syzkaller\x00', 0x6, 0x49, &(0x7f0000000f00)=""/73, 0x40f00, 0x24, '\x00', 0x0, 0x0, r10, 0x8, &(0x7f0000001100)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x1, 0xf, 0x4, 0xac7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001280)=[r11, r3, r12, r13, r8, r2, r8, r8, r2], &(0x7f00000012c0), 0x10, 0xba}, 0x90) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001500), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x11, 0x6, &(0x7f00000013c0)=@raw=[@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff9}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x1}], &(0x7f0000001400)='syzkaller\x00', 0x1f, 0xac, &(0x7f0000001440)=""/172, 0x40f00, 0x5b, '\x00', 0x0, 0x19, r14, 0x8, &(0x7f0000001540)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001580)={0x3, 0xd, 0x8000, 0x8}, 0x10, 0xffffffffffffffff, r6, 0x0, &(0x7f00000015c0)=[0x1, 0x1, r3], 0x0, 0x10, 0xa12}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001840)={{r3, 0xffffffffffffffff}, &(0x7f00000017c0), &(0x7f0000001800)='%d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001880)={r0, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0x16, 0x3, &(0x7f00000016c0)=@raw=[@map_idx_val={0x18, 0x3, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x9}, @alu={0x4, 0x0, 0x4, 0xa, 0x9, 0xffffffffffffffff, 0x8}], &(0x7f0000001700)='GPL\x00', 0x7ff, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0x16, r10, 0x8, &(0x7f0000001740)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000001780)={0x4, 0x0, 0x6, 0x4}, 0x10, 0x0, r8, 0x7, &(0x7f00000018c0)=[r11, r3, r0, r15, r16, r0], &(0x7f0000001900)=[{0x0, 0x2, 0xe, 0x7}, {0x5, 0x5, 0xd, 0x2}, {0x2, 0x5, 0xa, 0x4}, {0x2, 0x5, 0x8, 0x1}, {0x2, 0x4, 0xc, 0x9}, {0x1, 0x4, 0xc, 0x6}, {0x4, 0x3, 0x5, 0x8}], 0x10, 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001a80)={&(0x7f0000001a40)='btrfs_cow_block\x00', r9}, 0x10) r17 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x6, 0x15, &(0x7f0000001b80)=@raw=[@generic={0x0, 0x3, 0x6, 0x6000, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @generic={0x0, 0x1, 0x2, 0x1, 0x9e6}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0xd3a}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}], &(0x7f0000001c40)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x48, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001c80)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000001cc0)={0x4, 0xf, 0x1}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001d00)=[{0x3, 0x5, 0x5, 0x7}], 0x10, 0x80}, 0x90) r18 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001e00)={0x0, 0x6, 0x18}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001ec0)=@bpf_ext={0x1c, 0x3, &(0x7f0000001ac0)=@raw=[@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0x0, 0x6, 0xa, 0xfffffffffffffff4}], &(0x7f0000001b00)='syzkaller\x00', 0xc779, 0x0, 0x0, 0x41100, 0x2, '\x00', r4, 0x0, r13, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001b40)={0x2, 0xa, 0x40, 0x5}, 0x10, 0x1bccf, r17, 0x4, &(0x7f0000001e40)=[r18, r16, r6], &(0x7f0000001e80)=[{0x2, 0x3, 0x6}, {0x0, 0x3, 0xc, 0x5}, {0x4, 0x2, 0x2, 0xb}, {0x5, 0x2, 0xb, 0x6}], 0x10, 0x52}, 0x90) r19 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f80)={0xffffffffffffffff, 0x20}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002280)={r17, 0xe0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001fc0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000002000)=[0x0, 0x0], &(0x7f0000002040)=[0x0], 0x0, 0x8, &(0x7f0000002080)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000020c0), &(0x7f0000002100), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002140)}}, 0x10) r21 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000022c0)=r5, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002300)={0x2, 0x4, 0x8, 0x1, 0x80, r19, 0xfffffc5c, '\x00', r20, r21, 0x1, 0x2}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000024c0)={0xffffffffffffffff, 0x58, &(0x7f0000002440)}, 0x10) [ 236.623457][ T5072] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 236.633883][ T5072] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 236.641765][ T5072] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 236.650779][ T5072] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 236.658109][ T5072] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 236.672598][ T5072] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 236.683522][ T5072] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 236.693297][ T5072] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 236.700879][ T5072] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 236.703746][ T5077] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 236.717190][ T5077] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 236.725648][ T5072] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 236.792137][ T5072] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 236.809982][ T5072] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 236.811684][ T50] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 236.825436][ T5072] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 236.827463][ T50] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 236.841262][ T50] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 236.849678][ T50] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 236.858305][ T5072] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 236.859431][ T50] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 236.873491][ T5072] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 236.874222][ T50] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 236.890568][ T50] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 237.024633][ T50] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 237.033900][ T50] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 237.041963][ T50] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 237.055466][ T50] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 237.063923][ T50] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 237.074522][ T5077] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 237.087805][ T4443] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 237.097064][ T4443] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 237.105479][ T4443] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 237.114310][ T4443] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 237.123081][ T4443] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 237.131143][ T4443] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 237.759908][ T5074] chnl_net:caif_netlink_parms(): no params data found [ 238.324896][ T5074] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.332551][ T5074] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.339984][ T5074] bridge_slave_0: entered allmulticast mode [ 238.348385][ T5074] bridge_slave_0: entered promiscuous mode [ 238.370837][ T5074] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.378821][ T5074] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.386233][ T5074] bridge_slave_1: entered allmulticast mode [ 238.394943][ T5074] bridge_slave_1: entered promiscuous mode [ 238.428674][ T5078] chnl_net:caif_netlink_parms(): no params data found [ 238.455035][ T5070] chnl_net:caif_netlink_parms(): no params data found [ 238.584657][ T5074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.705362][ T5088] chnl_net:caif_netlink_parms(): no params data found [ 238.723925][ T5074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.760477][ T5083] chnl_net:caif_netlink_parms(): no params data found [ 238.823214][ T50] Bluetooth: hci1: command 0x0409 tx timeout [ 238.829583][ T50] Bluetooth: hci0: command 0x0409 tx timeout [ 238.897136][ T5074] team0: Port device team_slave_0 added [ 238.983177][ T4443] Bluetooth: hci2: command 0x0409 tx timeout [ 238.989724][ T50] Bluetooth: hci3: command 0x0409 tx timeout [ 239.031193][ T5074] team0: Port device team_slave_1 added [ 239.104921][ T5070] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.112472][ T5070] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.119775][ T5070] bridge_slave_0: entered allmulticast mode [ 239.127536][ T5070] bridge_slave_0: entered promiscuous mode [ 239.142689][ T50] Bluetooth: hci4: command 0x0409 tx timeout [ 239.217689][ T5074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.229006][ T5074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.232382][ T50] Bluetooth: hci5: command 0x0409 tx timeout [ 239.261428][ T5074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.275276][ T5078] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.282721][ T5078] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.289949][ T5078] bridge_slave_0: entered allmulticast mode [ 239.298406][ T5078] bridge_slave_0: entered promiscuous mode [ 239.308295][ T5070] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.315779][ T5070] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.323147][ T5070] bridge_slave_1: entered allmulticast mode [ 239.330922][ T5070] bridge_slave_1: entered promiscuous mode [ 239.417236][ T5074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.424471][ T5074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.450700][ T5074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.475085][ T5078] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.482509][ T5078] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.489789][ T5078] bridge_slave_1: entered allmulticast mode [ 239.500145][ T5078] bridge_slave_1: entered promiscuous mode [ 239.548348][ T5085] chnl_net:caif_netlink_parms(): no params data found [ 239.593404][ T5088] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.600776][ T5088] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.608732][ T5088] bridge_slave_0: entered allmulticast mode [ 239.617829][ T5088] bridge_slave_0: entered promiscuous mode [ 239.654811][ T5070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.724107][ T5088] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.731314][ T5088] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.739894][ T5088] bridge_slave_1: entered allmulticast mode [ 239.747833][ T5088] bridge_slave_1: entered promiscuous mode [ 239.782504][ T5078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.796546][ T5070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.859104][ T5083] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.866932][ T5083] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.874668][ T5083] bridge_slave_0: entered allmulticast mode [ 239.882884][ T5083] bridge_slave_0: entered promiscuous mode [ 239.923467][ T5074] hsr_slave_0: entered promiscuous mode [ 239.930772][ T5074] hsr_slave_1: entered promiscuous mode [ 239.985388][ T5078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.024131][ T5070] team0: Port device team_slave_0 added [ 240.047454][ T5083] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.055128][ T5083] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.063828][ T5083] bridge_slave_1: entered allmulticast mode [ 240.071589][ T5083] bridge_slave_1: entered promiscuous mode [ 240.111966][ T5088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.170918][ T5070] team0: Port device team_slave_1 added [ 240.257654][ T5083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.270828][ T5088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.311340][ T5078] team0: Port device team_slave_0 added [ 240.326081][ T5078] team0: Port device team_slave_1 added [ 240.358039][ T5070] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.365148][ T5070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.391297][ T5070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.490869][ T5083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.565594][ T5070] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.573002][ T5070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.599081][ T5070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.638893][ T5085] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.646232][ T5085] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.653968][ T5085] bridge_slave_0: entered allmulticast mode [ 240.661698][ T5085] bridge_slave_0: entered promiscuous mode [ 240.700231][ T5083] team0: Port device team_slave_0 added [ 240.711806][ T5088] team0: Port device team_slave_0 added [ 240.725006][ T5088] team0: Port device team_slave_1 added [ 240.775323][ T5085] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.783185][ T5085] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.790510][ T5085] bridge_slave_1: entered allmulticast mode [ 240.799046][ T5085] bridge_slave_1: entered promiscuous mode [ 240.810504][ T5083] team0: Port device team_slave_1 added [ 240.883326][ T5078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.890365][ T5078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.916896][ T4443] Bluetooth: hci1: command 0x041b tx timeout [ 240.923531][ T50] Bluetooth: hci0: command 0x041b tx timeout [ 240.926830][ T5078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.053243][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.060248][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.087320][ T50] Bluetooth: hci3: command 0x041b tx timeout [ 241.093745][ T4443] Bluetooth: hci2: command 0x041b tx timeout [ 241.100106][ T5088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.113671][ T5078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.120743][ T5078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.147258][ T5078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.184109][ T5070] hsr_slave_0: entered promiscuous mode [ 241.191451][ T5070] hsr_slave_1: entered promiscuous mode [ 241.198505][ T5070] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.206585][ T5070] Cannot create hsr debugfs directory [ 241.222494][ T50] Bluetooth: hci4: command 0x041b tx timeout [ 241.265524][ T5085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.278240][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.285388][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.311654][ T5083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.319937][ T50] Bluetooth: hci5: command 0x041b tx timeout [ 241.327104][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.335941][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.362062][ T5083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.381885][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.389634][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.415786][ T5088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.480933][ T5085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.667888][ T5078] hsr_slave_0: entered promiscuous mode [ 241.675191][ T5078] hsr_slave_1: entered promiscuous mode [ 241.683530][ T5078] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.691180][ T5078] Cannot create hsr debugfs directory [ 241.753366][ T5085] team0: Port device team_slave_0 added [ 241.858059][ T5085] team0: Port device team_slave_1 added [ 241.914503][ T5088] hsr_slave_0: entered promiscuous mode [ 241.921487][ T5088] hsr_slave_1: entered promiscuous mode [ 241.933720][ T5088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.941304][ T5088] Cannot create hsr debugfs directory [ 241.979685][ T5083] hsr_slave_0: entered promiscuous mode [ 241.986832][ T5083] hsr_slave_1: entered promiscuous mode [ 241.994209][ T5083] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.001830][ T5083] Cannot create hsr debugfs directory [ 242.100033][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.107170][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.134138][ T5085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.265554][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.280605][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.313304][ T5085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.798876][ T5085] hsr_slave_0: entered promiscuous mode [ 242.806552][ T5085] hsr_slave_1: entered promiscuous mode [ 242.813855][ T5085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.821448][ T5085] Cannot create hsr debugfs directory [ 242.837201][ T5074] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 242.851684][ T5074] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 242.875460][ T5074] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 242.896067][ T5074] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 242.983440][ T50] Bluetooth: hci0: command 0x040f tx timeout [ 242.989577][ T50] Bluetooth: hci1: command 0x040f tx timeout [ 243.142329][ T50] Bluetooth: hci3: command 0x040f tx timeout [ 243.148420][ T50] Bluetooth: hci2: command 0x040f tx timeout [ 243.302253][ T50] Bluetooth: hci4: command 0x040f tx timeout [ 243.382366][ T50] Bluetooth: hci5: command 0x040f tx timeout [ 243.702451][ T5070] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 243.771220][ T5070] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 243.786444][ T5070] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 243.851790][ T5070] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 244.139115][ T5078] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 244.174725][ T5078] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 244.190186][ T5078] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 244.225662][ T5078] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 244.392411][ T5074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.470944][ T5083] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 244.487810][ T5083] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 244.513169][ T5083] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 244.544192][ T5074] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.553104][ T5083] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 244.657534][ T921] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.665289][ T921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.790980][ T921] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.798415][ T921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.938514][ T5088] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 244.951933][ T5088] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 244.967420][ T5088] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 245.048687][ T5088] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 245.062517][ T50] Bluetooth: hci1: command 0x0419 tx timeout [ 245.062569][ T4443] Bluetooth: hci0: command 0x0419 tx timeout [ 245.160902][ T5070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.223461][ T4443] Bluetooth: hci2: command 0x0419 tx timeout [ 245.223478][ T50] Bluetooth: hci3: command 0x0419 tx timeout [ 245.387238][ T50] Bluetooth: hci4: command 0x0419 tx timeout [ 245.462470][ T50] Bluetooth: hci5: command 0x0419 tx timeout [ 245.550419][ T5085] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 245.566184][ T5085] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 245.580723][ T5085] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 245.607556][ T5085] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 245.634268][ T5070] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.676838][ T5078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.766154][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.773442][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.868941][ T5078] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.926388][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.933707][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.950464][ T5136] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.957811][ T5136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.989531][ T5125] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.996887][ T5125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.293683][ T5088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.318033][ T5074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.360006][ T5083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.557513][ T5088] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.587416][ T5070] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.660061][ T5083] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.735701][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.743078][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.765157][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.772456][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.888923][ T5125] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.896265][ T5125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.945215][ T5125] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.952692][ T5125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.050539][ T5085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.237500][ T5074] veth0_vlan: entered promiscuous mode [ 247.321906][ T5085] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.398161][ T5074] veth1_vlan: entered promiscuous mode [ 247.467445][ T5135] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.474806][ T5135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.518426][ T5070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.553711][ T5135] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.560908][ T5135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.608161][ T5078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.971076][ T5074] veth0_macvtap: entered promiscuous mode [ 248.195040][ T5074] veth1_macvtap: entered promiscuous mode [ 248.374004][ T5074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.458053][ T5070] veth0_vlan: entered promiscuous mode [ 248.536888][ T5083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.586129][ T5074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.708087][ T5074] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.720661][ T5074] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.732894][ T5074] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.741680][ T5074] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.785519][ T5070] veth1_vlan: entered promiscuous mode [ 248.888284][ T5088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.137684][ T5070] veth0_macvtap: entered promiscuous mode [ 249.278132][ T5085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.297296][ T5083] veth0_vlan: entered promiscuous mode [ 249.339649][ T5070] veth1_macvtap: entered promiscuous mode [ 249.448064][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.480070][ T5083] veth1_vlan: entered promiscuous mode [ 249.493629][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.526545][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.547604][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.568687][ T5070] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.631406][ T5078] veth0_vlan: entered promiscuous mode [ 249.664895][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.678807][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.700185][ T5070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.722663][ T2450] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.730937][ T2450] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.759653][ T5070] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.771253][ T5070] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.781204][ T5070] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.794299][ T5070] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.903985][ T5078] veth1_vlan: entered promiscuous mode [ 250.149774][ T5088] veth0_vlan: entered promiscuous mode [ 250.190507][ T5085] veth0_vlan: entered promiscuous mode [ 250.210789][ T5083] veth0_macvtap: entered promiscuous mode 20:54:32 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'ip6erspan0\x00'}) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x20, &(0x7f0000000280)={&(0x7f00000000c0)=""/220, 0xdc, 0x0, &(0x7f00000001c0)=""/138, 0x8a}}, 0x10) (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300)={0x0, r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)='blkio.bfq.io_wait_time_recursive\x00') (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='io_uring_submit_sqe\x00', r1}, 0x10) (async) r3 = perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0xfa, 0x1, 0x3, 0x4, 0x0, 0x400, 0x4802d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8d12, 0x0, @perf_config_ext={0x3ff, 0x2}, 0x20, 0x8, 0x8, 0x6, 0x3, 0x8, 0x800, 0x0, 0xab, 0x0, 0x7c3}, 0x0, 0x8, r0, 0x8) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x80, 0x80, 0x1f, 0x0, 0x3f, 0x48000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400)}, 0x20, 0x7, 0xa5c, 0x6, 0xfffffffffffffffe, 0xffffffff, 0x805, 0x0, 0xfffffff7, 0x0, 0x4}, r1, 0x0, r3, 0x3) (async) r4 = openat$cgroup_ro(r0, &(0x7f0000000540)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@cgroup=r1, r0, 0x2e, 0x38, 0x0, @link_fd=r4}, 0x20) (async) socket$kcm(0x29, 0x2, 0x0) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0)={r0}, 0x8) r6 = openat$cgroup_ro(r5, &(0x7f0000000600)='pids.current\x00', 0x0, 0x0) close(r6) (async, rerun: 64) perf_event_open$cgroup(&(0x7f0000000680)={0x3, 0x80, 0xf8, 0x0, 0x97, 0x45, 0x0, 0x7, 0x80, 0x1b, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000640), 0x8}, 0x4000, 0x7ff, 0xfffffff9, 0x3, 0x8, 0xffff0001, 0x7, 0x0, 0x7}, r0, 0x6, r1, 0x8) (async, rerun: 64) r7 = openat$cgroup_ro(r0, &(0x7f0000000700)='cpuacct.usage_percpu\x00', 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000000780)='blkio.bfq.empty_time\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000007c0)=0xffff) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000800)={r5}, 0x8) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0xff, 0x3f, 0xc4, 0x0, 0x0, 0x6, 0x11000, 0x17, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x1, 0x6bf}, 0x1120, 0x8, 0x2, 0x2, 0x1, 0x80000001, 0x3ff, 0x0, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xf, r7, 0x9) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f00000008c0)='blkio.bfq.io_wait_time_recursive\x00') (rerun: 32) socket$kcm(0x29, 0x2, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x14, 0x4, 0x5, 0x4b, 0x400, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x5}, 0x48) (async) r10 = syz_clone(0x89186000, &(0x7f0000000980)="ae2662ba7306bbe239d18d3dba9aec3e6676d97251c2d65ecc1b3c5e4c19a0b280dd16713f2383824600a32584b7ba9ccf9de6a997aa421229ed9f70b433168278a2bdf29f290fef492741d1b41647eecc7f863c6a2b406502dee11398ffb26bd4cad3d1d931dec08c8bfc2d26d59a04013fbb3c41f8040804e8745d6e32a4fc4ded2f6e04bc5b75ba89f302d36a149c7022a17fff24ac170c33f4852d15cad6", 0xa0, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="27d7a33efe43da6cc48e9936c11483215cc2f57cd33543c9324cefe4560aa007e38be2c70534b8e9676435db0a7adb3c0e17f2bcdf5244ab92b50b61f1bfacff7358a0ed167e118b7f98f544ba4bfbbda5a58d34760c27caa1cc979e4049ab6c07fe1caa36a3431f568084445d88d0f2c1ead57760289c9e27af560a1358699c80459c70b8d761dcbe201362e2dc3cd81ebdd7c7d3977511c224cb48fe6a70081707886fcfc7c7bfdc4b0b") r11 = perf_event_open(&(0x7f0000000b80)={0x5, 0x80, 0x76, 0x5, 0x9, 0x1f, 0x0, 0x100000000, 0x4000, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x3, 0x9}, 0x8000, 0x5, 0x0, 0x7, 0x4, 0x7, 0x0, 0x0, 0xfffffff7, 0x0, 0x101}, 0xffffffffffffffff, 0x10, r1, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c40)={r10, r11, 0x0, 0x12, &(0x7f0000000c00)='cpuacct.usage_all\x00'}, 0x30) openat$cgroup_ro(r0, &(0x7f0000000c80)='pids.current\x00', 0x0, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='io.stat\x00', 0x0, 0x0) (rerun: 64) [ 250.282014][ T5088] veth1_vlan: entered promiscuous mode [ 250.301333][ T5085] veth1_vlan: entered promiscuous mode [ 250.400435][ T5083] veth1_macvtap: entered promiscuous mode 20:54:32 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'ip6erspan0\x00'}) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x20, &(0x7f0000000280)={&(0x7f00000000c0)=""/220, 0xdc, 0x0, &(0x7f00000001c0)=""/138, 0x8a}}, 0x10) (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300)={0x0, r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)='blkio.bfq.io_wait_time_recursive\x00') (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='io_uring_submit_sqe\x00', r1}, 0x10) (async) r3 = perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0xfa, 0x1, 0x3, 0x4, 0x0, 0x400, 0x4802d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8d12, 0x0, @perf_config_ext={0x3ff, 0x2}, 0x20, 0x8, 0x8, 0x6, 0x3, 0x8, 0x800, 0x0, 0xab, 0x0, 0x7c3}, 0x0, 0x8, r0, 0x8) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x80, 0x80, 0x1f, 0x0, 0x3f, 0x48000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400)}, 0x20, 0x7, 0xa5c, 0x6, 0xfffffffffffffffe, 0xffffffff, 0x805, 0x0, 0xfffffff7, 0x0, 0x4}, r1, 0x0, r3, 0x3) (async) r4 = openat$cgroup_ro(r0, &(0x7f0000000540)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@cgroup=r1, r0, 0x2e, 0x38, 0x0, @link_fd=r4}, 0x20) (async) socket$kcm(0x29, 0x2, 0x0) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0)={r0}, 0x8) r6 = openat$cgroup_ro(r5, &(0x7f0000000600)='pids.current\x00', 0x0, 0x0) close(r6) (async) perf_event_open$cgroup(&(0x7f0000000680)={0x3, 0x80, 0xf8, 0x0, 0x97, 0x45, 0x0, 0x7, 0x80, 0x1b, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000640), 0x8}, 0x4000, 0x7ff, 0xfffffff9, 0x3, 0x8, 0xffff0001, 0x7, 0x0, 0x7}, r0, 0x6, r1, 0x8) (async) r7 = openat$cgroup_ro(r0, &(0x7f0000000700)='cpuacct.usage_percpu\x00', 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000000780)='blkio.bfq.empty_time\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000007c0)=0xffff) (async) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000800)={r5}, 0x8) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0xff, 0x3f, 0xc4, 0x0, 0x0, 0x6, 0x11000, 0x17, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x1, 0x6bf}, 0x1120, 0x8, 0x2, 0x2, 0x1, 0x80000001, 0x3ff, 0x0, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xf, r7, 0x9) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f00000008c0)='blkio.bfq.io_wait_time_recursive\x00') (async) socket$kcm(0x29, 0x2, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x14, 0x4, 0x5, 0x4b, 0x400, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x5}, 0x48) (async) r10 = syz_clone(0x89186000, &(0x7f0000000980)="ae2662ba7306bbe239d18d3dba9aec3e6676d97251c2d65ecc1b3c5e4c19a0b280dd16713f2383824600a32584b7ba9ccf9de6a997aa421229ed9f70b433168278a2bdf29f290fef492741d1b41647eecc7f863c6a2b406502dee11398ffb26bd4cad3d1d931dec08c8bfc2d26d59a04013fbb3c41f8040804e8745d6e32a4fc4ded2f6e04bc5b75ba89f302d36a149c7022a17fff24ac170c33f4852d15cad6", 0xa0, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="27d7a33efe43da6cc48e9936c11483215cc2f57cd33543c9324cefe4560aa007e38be2c70534b8e9676435db0a7adb3c0e17f2bcdf5244ab92b50b61f1bfacff7358a0ed167e118b7f98f544ba4bfbbda5a58d34760c27caa1cc979e4049ab6c07fe1caa36a3431f568084445d88d0f2c1ead57760289c9e27af560a1358699c80459c70b8d761dcbe201362e2dc3cd81ebdd7c7d3977511c224cb48fe6a70081707886fcfc7c7bfdc4b0b") (async) r11 = perf_event_open(&(0x7f0000000b80)={0x5, 0x80, 0x76, 0x5, 0x9, 0x1f, 0x0, 0x100000000, 0x4000, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x3, 0x9}, 0x8000, 0x5, 0x0, 0x7, 0x4, 0x7, 0x0, 0x0, 0xfffffff7, 0x0, 0x101}, 0xffffffffffffffff, 0x10, r1, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c40)={r10, r11, 0x0, 0x12, &(0x7f0000000c00)='cpuacct.usage_all\x00'}, 0x30) openat$cgroup_ro(r0, &(0x7f0000000c80)='pids.current\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='io.stat\x00', 0x0, 0x0) [ 250.477952][ T5078] veth0_macvtap: entered promiscuous mode [ 250.604563][ T5078] veth1_macvtap: entered promiscuous mode 20:54:32 executing program 2: r0 = gettid() perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x7fff, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x85, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x88200, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010200000000000000000040456bf100"/35], 0x0, 0x49}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0506617, &(0x7f0000000040)=0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_clone(0x9041400, 0x0, 0x0, 0x0, &(0x7f0000000a40), 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x80049, 0x2, 0x0, 0x0, 0x758d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'hugetlb'}, {0x2b, 'cpuacct'}, {0x2b, 'io'}, {0x2b, 'perf_event'}, {0x2d, 'hugetlb'}, {0x2b, 'net_prio'}, {0x2d, 'cpu'}]}, 0x3a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000900), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r3, r2], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1, 0x4, 0xc4, 0xe9, 0x0, 0x8, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x808, 0xc95, 0x1f, 0x4, 0x2, 0x3f, 0x800, 0x0, 0x1, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, r2, 0x1) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x2}) [ 250.818114][ C1] hrtimer: interrupt took 55427 ns [ 250.842021][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.857452][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.870079][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.886458][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.900381][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.977334][ T5078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.001363][ T5078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.013137][ T5078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.023755][ T5078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.040541][ T5078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.071432][ T5078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.108239][ T5078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.250173][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.285427][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.332285][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.354819][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.376941][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.430784][ T5083] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.441913][ T5083] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.450791][ T5083] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.459622][ T5083] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.500204][ T5078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.532421][ T5078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.560986][ T5078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.572125][ T5078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.582002][ T5078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.604776][ T5078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.627620][ T5078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.691491][ T5088] veth0_macvtap: entered promiscuous mode [ 252.124794][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.143754][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.150956][ T5085] veth0_macvtap: entered promiscuous mode [ 252.298785][ T5088] veth1_macvtap: entered promiscuous mode [ 252.373530][ T5078] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.383639][ T5078] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.394480][ T5078] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.403640][ T5078] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:54:34 executing program 2: r0 = gettid() perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x7fff, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x85, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6}, r0, 0x1, 0xffffffffffffffff, 0xa) (async) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x7fff, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x85, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x88200, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xa) (async) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010200000000000000000040456bf100"/35], 0x0, 0x49}, 0x20) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010200000000000000000040456bf100"/35], 0x0, 0x49}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0506617, &(0x7f0000000040)=0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_clone(0x9041400, 0x0, 0x0, 0x0, &(0x7f0000000a40), 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x80049, 0x2, 0x0, 0x0, 0x758d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x80049, 0x2, 0x0, 0x0, 0x758d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'hugetlb'}, {0x2b, 'cpuacct'}, {0x2b, 'io'}, {0x2b, 'perf_event'}, {0x2d, 'hugetlb'}, {0x2b, 'net_prio'}, {0x2d, 'cpu'}]}, 0x3a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000900), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r3, r2], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1, 0x4, 0xc4, 0xe9, 0x0, 0x8, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x808, 0xc95, 0x1f, 0x4, 0x2, 0x3f, 0x800, 0x0, 0x1, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, r2, 0x1) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1, 0x4, 0xc4, 0xe9, 0x0, 0x8, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x808, 0xc95, 0x1f, 0x4, 0x2, 0x3f, 0x800, 0x0, 0x1, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, r2, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r5) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x2}) [ 252.485955][ T5085] veth1_macvtap: entered promiscuous mode [ 252.523325][ T2450] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.531203][ T2450] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.789427][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.810300][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.820542][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.836137][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.846311][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.856967][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.867015][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.877565][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.891613][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.997417][ T1031] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.025846][ T1031] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.130435][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.150738][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.161180][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.176180][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.186097][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.196659][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.207943][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.218559][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.228672][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.239339][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.253126][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.270209][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.279679][ T1031] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.282013][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.300007][ T1031] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.304704][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.318253][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.328235][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.340617][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.350907][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.361718][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.375785][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_1 20:54:35 executing program 1: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)='%d \x00'}, 0x20) (async) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x4, 0x18}, 0xc) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x13, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2}, [@alu={0x4, 0x1, 0x5, 0x0, 0x4, 0x40, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1000}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x86c67da}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0x0, 0x0, 0x9, 0x9, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x101, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0x0, 0x1, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x1, r0, 0xffffffffffffffff, 0x1, r1], 0x0, 0x10, 0x9}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x7f, 0xfffffff7, 0x8, 0x40, 0x1, 0x95fc, '\x00', r3, 0xffffffffffffffff, 0x4, 0x2, 0x2, 0xd}, 0x48) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000008c0)={r0, 0x58, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x4, 0x8, 0xd2d, 0x883, 0x2888, r5, 0x0, '\x00', r3, 0xffffffffffffffff, 0x4, 0x2, 0x3}, 0x48) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a00)={0xffffffffffffffff, 0x6}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0xe, 0x7, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x401}, [@map_fd={0x18, 0xb, 0x1, 0x0, r1}, @alu={0x3, 0x0, 0xd, 0x7, 0x8, 0x80, 0xffffffffffffffff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0xae, &(0x7f0000000780)=""/174, 0x41000, 0x6, '\x00', r6, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000940)={0x2, 0x5, 0x800, 0x8}, 0x10, r4, r2, 0x0, &(0x7f0000000a40)=[r7, r8, r5, r1], 0x0, 0x10, 0xc}, 0x90) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001d40)={r1, 0x58, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x1e, 0x1c, &(0x7f0000000b80)=@raw=[@generic={0x3f, 0xd, 0xd, 0x3, 0x20}, @jmp={0x5, 0x1, 0xb, 0x4, 0x2, 0x18, 0x8}, @generic={0x9, 0xc, 0x0, 0x1, 0x80000000}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x7fff}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}], &(0x7f0000000c80)='syzkaller\x00', 0x8cd, 0x1000, &(0x7f0000000cc0)=""/4096, 0x41000, 0x28, '\x00', r10, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000001d80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001dc0)={0x2, 0xf, 0x152f, 0x3}, 0x10, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8d}, 0x90) (async) perf_event_open(&(0x7f0000001ec0)={0x4, 0x80, 0x5, 0x9, 0x55, 0x20, 0x0, 0xffffffffffff0001, 0x12003, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3ff, 0x7}, 0x90a10, 0xc0, 0x5, 0x3, 0x5, 0x4, 0x1000, 0x0, 0x1e, 0x0, 0x3f}, 0x0, 0x5, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000001f40)=0x4) (rerun: 64) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f80), 0x4100, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000001fc0)={'sit0\x00', 0x1}) (async, rerun: 64) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) (rerun: 64) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r13, &(0x7f0000002040)="1a3b3794c1768e6d15f41914a0ef213bb36a29c7ba0bd0ab5682fceb43943ba9d912ccf2720104de710ac30d38cea4dc2d775eb4518e8467a0fce931d8e1e018e6cf2d58c7182640f0ed0a3bd3346828d9c6e7c755b90d30361c2eb69ac024cf63c7a31a1b4f4cb20ad5670873352db1644a97034f6b2ff656770a1d21ed636c8626aebd97eef9e0891e07aee205e934ff1e2ec73c42605b93f21733a2ece11edcb6576278016e353bbb295ec618d0", &(0x7f0000002100)=""/52}, 0x20) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002180)=r4, 0x4) close(r14) (async, rerun: 32) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002200)=@generic={&(0x7f00000021c0)='./file0\x00', 0x0, 0x8}, 0x18) (rerun: 32) r16 = openat$cgroup_ro(r9, &(0x7f0000002300)='cgroup.kill\x00', 0x0, 0x0) (async) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000002540)={0xb, 0x4, &(0x7f00000023c0)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x8}], &(0x7f0000002400)='GPL\x00', 0x0, 0x2, &(0x7f0000002440)=""/2, 0x40f00, 0x1b, '\x00', r10, 0x19, r14, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002480)={0x4, 0x5, 0x0, 0x10001}, 0x10, r4, r11, 0x4, &(0x7f00000024c0)=[0x1, r13, r5], &(0x7f0000002500)=[{0x2, 0x2, 0x0, 0x8}, {0x7f, 0x4, 0x0, 0x4}, {0x5, 0x2, 0xc, 0x4}, {0x3, 0x5, 0x1, 0xc}], 0x10, 0xffffffff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002680)={0x12, 0x4, &(0x7f0000002240)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, r15, 0x0, 0x0, 0x0, 0xa6}, @call={0x85, 0x0, 0x0, 0xb4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], &(0x7f0000002280)='GPL\x00', 0x2, 0x15, &(0x7f00000022c0)=""/21, 0x41100, 0x3, '\x00', 0x0, 0x1, r16, 0x8, &(0x7f0000002340)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000002380)={0x3, 0x0, 0x80000000, 0x9}, 0x10, r4, r17, 0x4, &(0x7f0000002600), &(0x7f0000002640)=[{0x1, 0x1, 0xe, 0x9}, {0x4, 0x1, 0x2, 0x7}, {0x3, 0x5, 0x0, 0x2}, {0x2, 0x5, 0xb, 0x6}], 0x10, 0x7}, 0x90) r18 = perf_event_open(&(0x7f0000002840)={0x0, 0x80, 0x2, 0x8, 0x1, 0x6, 0x0, 0x3, 0x2000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000002800), 0xb}, 0x200a, 0xffffffffde24f57a, 0x8, 0x7, 0xffffffff, 0x8, 0x8, 0x0, 0xbb, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000002780)={0x1, 0x80, 0x0, 0x9, 0x0, 0x9, 0x0, 0x1, 0x48000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7dd3, 0x0, @perf_bp={&(0x7f0000002740), 0xe}, 0x8, 0xcfb0, 0x8, 0xd, 0x8, 0x7fffffff, 0xff, 0x0, 0x8, 0x0, 0x6}, 0x0, 0x6, r18, 0x8) r19 = openat$cgroup(0xffffffffffffffff, &(0x7f00000028c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r19, &(0x7f0000002900)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) (async) ioctl$TUNSETNOCSUM(r16, 0x400454c8, 0x0) [ 253.530673][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.564002][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:54:35 executing program 2: r0 = gettid() perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x7fff, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x85, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6}, r0, 0x1, 0xffffffffffffffff, 0xa) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x88200, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xa) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010200000000000000000040456bf100"/35], 0x0, 0x49}, 0x20) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0506617, &(0x7f0000000040)=0x2) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) syz_clone(0x9041400, 0x0, 0x0, 0x0, &(0x7f0000000a40), 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x80049, 0x2, 0x0, 0x0, 0x758d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'hugetlb'}, {0x2b, 'cpuacct'}, {0x2b, 'io'}, {0x2b, 'perf_event'}, {0x2d, 'hugetlb'}, {0x2b, 'net_prio'}, {0x2d, 'cpu'}]}, 0x3a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) (async) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000900), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r3, r2], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1, 0x4, 0xc4, 0xe9, 0x0, 0x8, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x808, 0xc95, 0x1f, 0x4, 0x2, 0x3f, 0x800, 0x0, 0x1, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, r2, 0x1) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r5) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x2}) [ 253.575627][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.586196][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.625273][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.642244][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.652126][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.697234][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.711771][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.726846][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.740077][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.779030][ T5085] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.800861][ T5085] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.813639][ T5085] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.830480][ T5085] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.857877][ T5088] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.881021][ T5088] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.890849][ T5088] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.905659][ T5088] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.995293][ T2450] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.039896][ T2450] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.320053][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.341540][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.934077][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.998167][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:54:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_queued\x00', 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xf, 0xb6, 0x688d, 0x6, 0x200, 0xffffffffffffffff, 0xf409, '\x00', 0x0, r4, 0x2, 0x0, 0x5}, 0x48) r6 = openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000400)={r5, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x7, &(0x7f0000000200)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @map_val={0x18, 0xa, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10000}, @alu={0x4, 0x0, 0x9, 0x0, 0x7, 0x10, 0x10}], &(0x7f0000000240)='GPL\x00', 0x401, 0xf0, &(0x7f0000000280)=""/240, 0x41100, 0x1, '\x00', 0x0, 0xd, r4, 0x8, &(0x7f0000000380)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xf, 0x7fff, 0x8}, 0x10, 0x0, r4, 0x1, &(0x7f0000000440)=[0x1, r3, r7, 0x1, r5, r5, r3, r1], &(0x7f0000000480)=[{0x3ff, 0x1, 0x6, 0x9}], 0x10, 0x10001}, 0x90) (async) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f00000005c0)='cpuset.memory_pressure\x00', 0x0, 0x0) (async) r10 = openat$cgroup_ro(r1, &(0x7f0000000600)='net_prio.prioidx\x00', 0x0, 0x0) r11 = perf_event_open$cgroup(&(0x7f0000000640)={0x3, 0x80, 0x7, 0x2, 0x1f, 0x80, 0x0, 0xf3, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x17043a782ec170c4, @perf_config_ext={0xa5, 0x6}, 0x180, 0x80000000, 0x81, 0x7, 0x100000001, 0x7ff, 0xfd31, 0x0, 0x4, 0x0, 0x6}, r10, 0x2, r3, 0x4) r12 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x6, 0xfc, 0x6, 0x7f, 0x0, 0x9, 0x820, 0xe, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000006c0), 0x1}, 0x640, 0x2, 0x3, 0x0, 0xc9d, 0x7fffffff, 0x7, 0x0, 0x7f, 0x0, 0xffffffff}, r12, 0x6, r1, 0xa) r13 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000008c0), 0x4) (async) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0x1, 0x48b, 0x70, 0x100, r9, 0x22, '\x00', 0x0, r6, 0x1, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x8, 0xf, &(0x7f0000000780)=@raw=[@generic={0x7f, 0x1, 0x8, 0x8000, 0xffffffc1}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x26}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2b050268}}], &(0x7f0000000800)='syzkaller\x00', 0x6, 0x62, &(0x7f0000000840)=""/98, 0x40f00, 0x10, '\x00', 0x0, 0x10, r13, 0x8, &(0x7f0000000900)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000940)={0x0, 0xd, 0x4ad, 0xffffff88}, 0x10, 0xffffffffffffffff, r2, 0x4, &(0x7f0000000a00)=[r2, 0xffffffffffffffff, r4, r5, r5, r3, r2, r14], &(0x7f0000000a40)=[{0x1, 0x4, 0x4, 0x1}, {0x5, 0x1, 0x1, 0x8}, {0x4, 0x2, 0x3, 0xc}, {0x1, 0x4, 0x2, 0xe}], 0x10, 0xc6b}, 0x90) (async) openat$cgroup_ro(r8, &(0x7f0000000b40)='blkio.bfq.io_queued\x00', 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000bc0)={0x2, 0x80, 0xe5, 0x80, 0x90, 0x5, 0x0, 0x3, 0x10, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000b80), 0x7}, 0x2010, 0x65, 0xfffffffe, 0x3, 0x9, 0x3, 0x4, 0x0, 0x7ff, 0x0, 0x45a}, r0, 0xf, r6, 0xc) (async) r15 = openat$cgroup_ro(r9, &(0x7f0000000c40)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x10000, 0x2a82, 0x2, 0x4, 0xffffffffffffffff, 0x6c57, '\x00', 0x0, r4, 0x3, 0x1, 0x5, 0xa}, 0x48) r16 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000d00)={0x0, r15}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r16) openat$cgroup_ro(r3, &(0x7f0000000d40)='cpu.stat\x00', 0x0, 0x0) (async) r17 = perf_event_open(&(0x7f0000000e40)={0x5, 0x80, 0x20, 0x8, 0x3f, 0x1, 0x0, 0x2, 0x20926, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x5, @perf_config_ext={0x7}, 0x80, 0x3, 0x6, 0x3, 0x5, 0x8, 0x5, 0x0, 0xa89, 0x0, 0x9}, r12, 0x0, r9, 0x8) perf_event_open(&(0x7f0000000dc0)={0x1, 0x80, 0x4, 0x46, 0x0, 0x8, 0x0, 0x4, 0x23220, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000d80), 0x5}, 0xaa98, 0x0, 0x3f, 0xf, 0x0, 0x5, 0x42d, 0x0, 0xb63}, r12, 0xffffffffffffffff, r17, 0xa) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001100)={0x6, 0x9, &(0x7f0000000ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map_idx={0x18, 0x4, 0x5, 0x0, 0x9}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x7}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000f40)='GPL\x00', 0x3cab, 0xd6, &(0x7f0000000f80)=""/214, 0x41000, 0x4, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000001080)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000010c0)={0x4, 0x1, 0xff, 0x5}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r16, 0x40082404, &(0x7f00000011c0)=0xd2) (async) openat$cgroup_ro(r0, &(0x7f0000001200)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) 20:54:37 executing program 1: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)='%d \x00'}, 0x20) (async) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x4, 0x18}, 0xc) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x13, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2}, [@alu={0x4, 0x1, 0x5, 0x0, 0x4, 0x40, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1000}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x86c67da}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0x0, 0x0, 0x9, 0x9, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x101, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0x0, 0x1, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x1, r0, 0xffffffffffffffff, 0x1, r1], 0x0, 0x10, 0x9}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x7f, 0xfffffff7, 0x8, 0x40, 0x1, 0x95fc, '\x00', r3, 0xffffffffffffffff, 0x4, 0x2, 0x2, 0xd}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000008c0)={r0, 0x58, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x4, 0x8, 0xd2d, 0x883, 0x2888, r5, 0x0, '\x00', r3, 0xffffffffffffffff, 0x4, 0x2, 0x3}, 0x48) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a00)={0xffffffffffffffff, 0x6}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0xe, 0x7, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x401}, [@map_fd={0x18, 0xb, 0x1, 0x0, r1}, @alu={0x3, 0x0, 0xd, 0x7, 0x8, 0x80, 0xffffffffffffffff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0xae, &(0x7f0000000780)=""/174, 0x41000, 0x6, '\x00', r6, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000940)={0x2, 0x5, 0x800, 0x8}, 0x10, r4, r2, 0x0, &(0x7f0000000a40)=[r7, r8, r5, r1], 0x0, 0x10, 0xc}, 0x90) (async) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001d40)={r1, 0x58, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x1e, 0x1c, &(0x7f0000000b80)=@raw=[@generic={0x3f, 0xd, 0xd, 0x3, 0x20}, @jmp={0x5, 0x1, 0xb, 0x4, 0x2, 0x18, 0x8}, @generic={0x9, 0xc, 0x0, 0x1, 0x80000000}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x7fff}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}], &(0x7f0000000c80)='syzkaller\x00', 0x8cd, 0x1000, &(0x7f0000000cc0)=""/4096, 0x41000, 0x28, '\x00', r10, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000001d80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001dc0)={0x2, 0xf, 0x152f, 0x3}, 0x10, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8d}, 0x90) (async) perf_event_open(&(0x7f0000001ec0)={0x4, 0x80, 0x5, 0x9, 0x55, 0x20, 0x0, 0xffffffffffff0001, 0x12003, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3ff, 0x7}, 0x90a10, 0xc0, 0x5, 0x3, 0x5, 0x4, 0x1000, 0x0, 0x1e, 0x0, 0x3f}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000001f40)=0x4) (async) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f80), 0x4100, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000001fc0)={'sit0\x00', 0x1}) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r13, &(0x7f0000002040)="1a3b3794c1768e6d15f41914a0ef213bb36a29c7ba0bd0ab5682fceb43943ba9d912ccf2720104de710ac30d38cea4dc2d775eb4518e8467a0fce931d8e1e018e6cf2d58c7182640f0ed0a3bd3346828d9c6e7c755b90d30361c2eb69ac024cf63c7a31a1b4f4cb20ad5670873352db1644a97034f6b2ff656770a1d21ed636c8626aebd97eef9e0891e07aee205e934ff1e2ec73c42605b93f21733a2ece11edcb6576278016e353bbb295ec618d0", &(0x7f0000002100)=""/52}, 0x20) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002180)=r4, 0x4) close(r14) (async) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002200)=@generic={&(0x7f00000021c0)='./file0\x00', 0x0, 0x8}, 0x18) (async) r16 = openat$cgroup_ro(r9, &(0x7f0000002300)='cgroup.kill\x00', 0x0, 0x0) (async) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000002540)={0xb, 0x4, &(0x7f00000023c0)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x8}], &(0x7f0000002400)='GPL\x00', 0x0, 0x2, &(0x7f0000002440)=""/2, 0x40f00, 0x1b, '\x00', r10, 0x19, r14, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002480)={0x4, 0x5, 0x0, 0x10001}, 0x10, r4, r11, 0x4, &(0x7f00000024c0)=[0x1, r13, r5], &(0x7f0000002500)=[{0x2, 0x2, 0x0, 0x8}, {0x7f, 0x4, 0x0, 0x4}, {0x5, 0x2, 0xc, 0x4}, {0x3, 0x5, 0x1, 0xc}], 0x10, 0xffffffff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002680)={0x12, 0x4, &(0x7f0000002240)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, r15, 0x0, 0x0, 0x0, 0xa6}, @call={0x85, 0x0, 0x0, 0xb4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], &(0x7f0000002280)='GPL\x00', 0x2, 0x15, &(0x7f00000022c0)=""/21, 0x41100, 0x3, '\x00', 0x0, 0x1, r16, 0x8, &(0x7f0000002340)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000002380)={0x3, 0x0, 0x80000000, 0x9}, 0x10, r4, r17, 0x4, &(0x7f0000002600), &(0x7f0000002640)=[{0x1, 0x1, 0xe, 0x9}, {0x4, 0x1, 0x2, 0x7}, {0x3, 0x5, 0x0, 0x2}, {0x2, 0x5, 0xb, 0x6}], 0x10, 0x7}, 0x90) r18 = perf_event_open(&(0x7f0000002840)={0x0, 0x80, 0x2, 0x8, 0x1, 0x6, 0x0, 0x3, 0x2000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000002800), 0xb}, 0x200a, 0xffffffffde24f57a, 0x8, 0x7, 0xffffffff, 0x8, 0x8, 0x0, 0xbb, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000002780)={0x1, 0x80, 0x0, 0x9, 0x0, 0x9, 0x0, 0x1, 0x48000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7dd3, 0x0, @perf_bp={&(0x7f0000002740), 0xe}, 0x8, 0xcfb0, 0x8, 0xd, 0x8, 0x7fffffff, 0xff, 0x0, 0x8, 0x0, 0x6}, 0x0, 0x6, r18, 0x8) (async) r19 = openat$cgroup(0xffffffffffffffff, &(0x7f00000028c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r19, &(0x7f0000002900)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) (async) ioctl$TUNSETNOCSUM(r16, 0x400454c8, 0x0) [ 255.449489][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.488023][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.733876][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.741787][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.960775][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.006558][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:54:38 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0xe, &(0x7f00000000c0)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, r0}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x9}, @map_val={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x80000000}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @generic={0x0, 0x2, 0x9, 0x1, 0x4}, @map_idx={0x18, 0x8, 0x5, 0x0, 0xd}], &(0x7f0000000140)='GPL\x00', 0x81, 0x99, &(0x7f0000000180)=""/153, 0x41000, 0x2c, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000240)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x5, 0x7, 0x3ff}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f00000002c0)=[{0x0, 0x3, 0xf, 0xc}, {0x4, 0x2, 0x2, 0xa}], 0x10, 0x401}, 0x90) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, r2}, 0x18) (async) r4 = openat$cgroup_ro(r0, &(0x7f0000000440)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000004c0)=@generic={&(0x7f0000000480)='./file0\x00', r0}, 0x18) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001600)={r4, &(0x7f0000000500)="37395386542716440d273c184d971106c5fdc2f28756a3be705e11be51799332a3e06c2a60b77463ece401482c0df46abe273d52c3721fc72dec8cff92756d946e34d3c98608003a295cf5fc0b4fcd277587a857813ac63ad3d7ea05c0e4e9a3a8ed237ba0a02ded1b1d32ce6af8caacb0d8b37080da005c2dc1ddeb08f140a56ae32b1d61ad9249de16c25dffca7242ac6d15caa2ec92244c50a4bf55fb4e764639a22b496e7a27ca6af5175982dfe05009df13f415808f67616c3bea8d6e1de7b47ddc00f6b67a954af0f49bba3e53bb8e", &(0x7f0000000600)=""/4096, 0x4}, 0x20) (async, rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001840)={r1, 0x58, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async, rerun: 32) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001880)=0xffffffffffffffff, 0x4) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x6, 0x7, &(0x7f0000001940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x9}, [@map_idx_val={0x18, 0x4, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x9}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}]}, &(0x7f0000001980)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000019c0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001a00)={0x0, 0x4, 0x10001}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001a40)=[r4, r2, r3, r1, r1], &(0x7f0000001a80)=[{0x4, 0x2, 0x10, 0x7}, {0x0, 0x3, 0xa, 0x7}, {0x3, 0x4, 0xc, 0x5}], 0x10, 0x7fffffff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001bc0)={0x2, 0x4, &(0x7f0000001640)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @jmp={0x5, 0x1, 0x3, 0xa, 0xa, 0x4, 0x8}, @call={0x85, 0x0, 0x0, 0x5a}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000001680)='syzkaller\x00', 0x7, 0xd0, &(0x7f00000016c0)=""/208, 0x41000, 0xeb38e70894d588cb, '\x00', r5, 0xf, r6, 0x8, &(0x7f00000018c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001900)={0x4, 0x1, 0x100, 0x9c78000}, 0x10, 0x0, r7, 0x2, 0x0, &(0x7f0000001b80)=[{0x3, 0x2, 0x2, 0xc}, {0x1, 0x5, 0xa, 0x8}], 0x10, 0x3f}, 0x90) (async, rerun: 32) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c80), 0x2, 0x0) (rerun: 32) ioctl$TUNGETVNETHDRSZ(r8, 0x800454d7, &(0x7f0000001cc0)) (async, rerun: 32) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001e40)={r1, 0xffffffffffffffff}, 0x4) (rerun: 32) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0x4, 0x5, &(0x7f0000001d00)=@raw=[@cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000001d40)='GPL\x00', 0x8, 0xb, &(0x7f0000001d80)=""/11, 0x41000, 0x0, '\x00', r5, 0xd, r6, 0x8, &(0x7f0000001dc0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001e00)={0x3, 0x1, 0x4, 0x1}, 0x10, 0xffffffffffffffff, r7, 0x0, &(0x7f0000001e80)=[r0, r9, r1, r0, r7], 0x0, 0x10, 0x5}, 0x90) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001fc0)=@o_path={&(0x7f0000001f80)='./file0\x00', 0x0, 0x4018, r10}, 0x18) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000021c0)={r4, 0x58, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async, rerun: 64) r13 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002200)=0xffffffffffffffff, 0x4) (rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002300)={0x18, 0x3, &(0x7f0000002000)=@raw=[@alu={0x7, 0x0, 0x6, 0x5, 0x4, 0xfffffffffffffff0, 0x10}, @map_val={0x18, 0x3, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000002040)='GPL\x00', 0x0, 0x87, &(0x7f0000002080)=""/135, 0x41100, 0x59, '\x00', r12, 0x0, r13, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002240)={0x4, 0xa, 0x7, 0x5}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000002280)=[{0x5, 0x5, 0xb, 0x3}, {0x4, 0x4, 0x1, 0x3}, {0x0, 0x5, 0x1, 0x9}, {0x5, 0x2, 0xb, 0x1}, {0x4, 0x2, 0x4}, {0x2, 0x4, 0x6, 0x1}], 0x10, 0x1f}, 0x90) (async) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=@bloom_filter={0x1e, 0x80000001, 0xe98, 0x1, 0x0, 0x1, 0x1, '\x00', r12, r4, 0x0, 0x1, 0x1, 0xa}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x18, 0x11, &(0x7f00000023c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x20}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @exit]}, &(0x7f0000002480)='syzkaller\x00', 0xeab, 0xa1, &(0x7f00000024c0)=""/161, 0x40f00, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002580)={0x1, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000002640)=[r14, r0, r9, r4], &(0x7f0000002680)=[{0x3, 0x4, 0xa}, {0x3, 0x2, 0xc, 0x5}, {0x5, 0x4, 0x0, 0xe5a9e173961b254b}, {0x4, 0x3, 0x8}, {0x0, 0x3, 0x8, 0xb}, {0x4, 0x2, 0x4, 0x4}, {0x5, 0x3, 0xe, 0x7}], 0x10, 0x39b2}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002980)={r1, 0x58, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r16 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002a80)=@generic={&(0x7f0000002a40)='./file0\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000002b80)={0x1a, 0x5, &(0x7f00000027c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x668}, [@cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000002800)='syzkaller\x00', 0x80, 0xa6, &(0x7f0000002840)=""/166, 0x41100, 0x2, '\x00', r15, 0x11, 0xffffffffffffffff, 0x8, &(0x7f00000029c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000002a00)={0x5, 0x0, 0x5, 0x38}, 0x10, 0xffffffffffffffff, r16, 0x5, &(0x7f0000002ac0)=[r4, r9, r11], &(0x7f0000002b00)=[{0x3, 0x5, 0x4, 0xc}, {0x3, 0x5, 0x4, 0x6}, {0x4, 0x3, 0x8, 0xb}, {0x2, 0x3, 0x8, 0x5}, {0x0, 0x2, 0x9, 0x3}], 0x10, 0x100}, 0x90) (async) r17 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002dc0), 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r19 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002f00)=@generic={&(0x7f0000002ec0)='./file0\x00', 0x0, 0x10}, 0x18) (async, rerun: 32) r20 = bpf$ITER_CREATE(0x21, &(0x7f0000002f40)={r4}, 0x8) (rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003000)={0x9, 0x2, &(0x7f0000002c40)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xf}], &(0x7f0000002c80)='GPL\x00', 0x4ec71890, 0xe4, &(0x7f0000002cc0)=""/228, 0x0, 0x2, '\x00', r12, 0x0, r17, 0x8, &(0x7f0000002e00)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000002e40)={0x5, 0xf, 0x0, 0xdd6c0000}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000002f80)=[r18, r4, 0x1, r19, r14, r20, 0xffffffffffffffff, r11, r4, 0x1], &(0x7f0000002fc0)=[{0x2, 0x3, 0xe, 0xc}, {0x1, 0x5, 0x0, 0x1}, {0x3, 0x1, 0x9, 0x5}], 0x10, 0xfffff276}, 0x90) (async) perf_event_open(&(0x7f0000003100)={0x0, 0x80, 0x3, 0x8, 0x3, 0x7, 0x0, 0x9, 0xa00c, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000030c0), 0xc}, 0x400, 0x8, 0x9, 0x6, 0x26, 0x4, 0x7, 0x0, 0x3, 0x0, 0x602}, 0x0, 0xa, 0xffffffffffffffff, 0x1) 20:54:38 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{0x1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)='%p \x00'}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x1d, &(0x7f0000000000)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1f}}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x587}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @alu={0x4, 0x0, 0xa, 0xb, 0x8, 0x30}], &(0x7f0000000100)='GPL\x00', 0x5, 0xf0, &(0x7f0000000140)=""/240, 0x41100, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x0, 0xa, 0x3, 0x10001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x1, 0xffffffffffffffff, r0, 0x1, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0x20}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xa, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x2, 0x8, 0x2, 0x79}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic={0x1, 0x4, 0x1, 0x8}, @map_fd={0x18, 0xa, 0x1, 0x0, r1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @exit], &(0x7f0000000640)='GPL\x00', 0x0, 0xf6, &(0x7f0000000680)=""/246, 0x40f00, 0x6b, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0x5, 0x2, 0x6, 0x4b800000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[r1, r0, r0, r0, r1], 0x0, 0x10, 0x3f}, 0x90) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)=@o_path={&(0x7f00000008c0)='./file0\x00', 0x0, 0x0, r0}, 0x18) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000940)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000009c0), &(0x7f0000000a00)='%p \x00'}, 0x20) (async) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x19, 0xb, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0x6}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x4b}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000500)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, 0x2d, r0, 0x8, &(0x7f0000000540)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x6, 0x3ff, 0x7}, 0x10, 0xffffffffffffffff, r3, 0x6, &(0x7f0000000b00)=[r1, r4, r5, 0x1, r1, r6, r7], &(0x7f0000000b40)=[{0x0, 0x4, 0xd, 0xa}, {0x5, 0x3, 0xb, 0x6}, {0x4, 0x4, 0x9, 0x7}, {0x4, 0x3, 0xb, 0x2}, {0x3, 0x2, 0x5, 0x6}, {0x1, 0x4, 0xd, 0x7}], 0x10, 0x10001}, 0x90) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000e40)={{r6, 0xffffffffffffffff}, &(0x7f0000000dc0), &(0x7f0000000e00)='%d \x00'}, 0x20) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@bloom_filter={0x1e, 0x1, 0x100, 0xfffffff9, 0x3006, 0x1, 0x80, '\x00', 0x0, r0, 0x0, 0x1, 0x1, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x19, 0x8, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001}, [@map_val={0x18, 0x6, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x101}, @func, @ldst={0x0, 0x0, 0x4, 0x7, 0x1, 0x80, 0x11}, @generic={0x1, 0x7, 0x4, 0x3, 0x1}]}, &(0x7f0000000cc0)='GPL\x00', 0x7, 0x53, &(0x7f0000000d00)=""/83, 0x41000, 0x63, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d80)={0x3, 0x8, 0x2, 0xffff}, 0x10, 0xffffffffffffffff, r2, 0x2, &(0x7f0000000f00)=[r0, r8, r6, r9], &(0x7f0000000f40)=[{0x0, 0x4, 0x4, 0x9}, {0x4, 0x5, 0x10, 0x8}], 0x10, 0x7f}, 0x90) (async, rerun: 64) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x10, 0x2, &(0x7f0000001040)=@raw=[@cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000001080)='syzkaller\x00', 0x5f6f, 0x34, &(0x7f00000010c0)=""/52, 0x41000, 0x2, '\x00', 0x0, 0x1a, r0, 0x8, &(0x7f0000001100)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x0, 0x8, 0x101, 0x3ff}, 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000001180)=[{0x3, 0x4, 0xa, 0x1}], 0x10, 0x8}, 0x90) (rerun: 64) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000001280)={r0}, 0x8) (async, rerun: 64) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000014c0)={0x0, 0x2, 0x18}, 0xc) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x18, 0x19, &(0x7f00000012c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}]}, &(0x7f00000013c0)='syzkaller\x00', 0xc7, 0x43, &(0x7f0000001400)=""/67, 0x41000, 0x10, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001480)={0x4, 0x1, 0x8, 0x2a5}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000001500)=[r9, r0, r4, r12], &(0x7f0000001540)=[{0x2, 0x1, 0x1, 0x5}, {0x1, 0x5, 0xc, 0x3}], 0x10, 0x81}, 0x90) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001980)={r10, 0xe0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000016c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000001700)=[0x0, 0x0], &(0x7f0000001740)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001780)=[{}], 0x8, 0x10, &(0x7f00000017c0), &(0x7f0000001800), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001840)}}, 0x10) (rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a80)={0x6, 0x6, &(0x7f0000001640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xb42, 0x0, 0x0, 0x0, 0x4}, @ldst={0x2, 0x0, 0x3, 0x3, 0x5, 0xc, 0x8}]}, &(0x7f0000001680)='GPL\x00', 0x20, 0x0, 0x0, 0x41000, 0x1, '\x00', r13, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000019c0)={0x1, 0x0, 0x7, 0x6}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000001a00)=[{0x2, 0x5, 0xc, 0x6}, {0x3, 0x1, 0x4, 0x2}, {0x1, 0x1, 0xf, 0x1}, {0x2, 0x4, 0x10, 0xc}, {0x1, 0x5, 0x10, 0x2}, {0x3, 0x5, 0x6, 0x6}]}, 0x90) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001b80)=@generic={&(0x7f0000001b40)='\x00'}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001c40)={{r15, 0xffffffffffffffff}, &(0x7f0000001bc0), &(0x7f0000001c00)='%p \x00'}, 0x20) r17 = openat$cgroup_ro(r0, &(0x7f0000001c80)='pids.events\x00', 0x0, 0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001d40)={{r5, 0xffffffffffffffff}, &(0x7f0000001cc0), &(0x7f0000001d00)='%p \x00'}, 0x20) (async, rerun: 64) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002000)={{r5, 0xffffffffffffffff}, &(0x7f0000001f80), &(0x7f0000001fc0)='%p \x00'}, 0x20) (rerun: 64) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000020c0)={{r9, 0xffffffffffffffff}, &(0x7f0000002040), &(0x7f0000002080)='%p \x00'}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002180)={0x6, 0xf, &(0x7f0000001d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1}, [@map_val={0x18, 0x15, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x1f}, @map_fd={0x18, 0x8, 0x1, 0x0, r11}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0x1, 0x1, 0x0, r15}, @map_fd={0x18, 0x0, 0x1, 0x0, r15}, @map_val={0x18, 0x5, 0x2, 0x0, r18, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000001e00)='syzkaller\x00', 0x435b7149, 0xa0, &(0x7f0000001e40)=""/160, 0x41000, 0x0, '\x00', r13, 0x25, r17, 0x8, &(0x7f0000001f00)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000001f40)={0x5, 0x7, 0x1, 0x3e8c}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002100)=[r9, r0, r9, r19, r20, r7, r12], &(0x7f0000002140), 0x10, 0x5}, 0x90) (async) r21 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000032c0), 0x4) (async) r22 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000003380)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4, '\x00', r13, r17, 0x4, 0x3, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000034c0)={0x11, 0x7, &(0x7f0000002240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @ldst={0x3, 0x2, 0x0, 0x7, 0x2, 0xc, 0xffffffffffffffff}]}, &(0x7f0000002280)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000022c0)=""/4096, 0x41100, 0x1, '\x00', 0x0, 0x0, r21, 0x8, &(0x7f0000003300)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000003340)={0x3, 0xd, 0xfffff800, 0x8}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000003400)=[r22, r6, r15], &(0x7f0000003440)=[{0x3, 0x2, 0x9, 0xc}, {0x3, 0x3, 0x8}, {0x1, 0x5, 0x5, 0x7}, {0x3, 0x1, 0xf, 0x2}, {0x3, 0x1, 0x6, 0x5}, {0x1, 0x1, 0x0, 0x5}, {0x5, 0x3, 0x5, 0x3}], 0x10, 0xb3}, 0x90) (async, rerun: 64) r23 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003580)={0x0, 0x101, 0x18}, 0xc) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000003940)={0x15, 0x15, &(0x7f00000035c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000001}, [@map_idx={0x18, 0x2, 0x5, 0x0, 0xa}, @alu={0x4, 0x1, 0xa, 0x5, 0x2, 0xfffffffffffffff0, 0x8}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r23}}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xd}]}, &(0x7f0000003680)='GPL\x00', 0x1, 0x86, &(0x7f00000036c0)=""/134, 0x41100, 0x8, '\x00', 0x0, 0x5, r0, 0x8, &(0x7f0000003780)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000037c0)={0x3, 0xb, 0x81, 0x1}, 0x10, r14, 0xffffffffffffffff, 0x0, &(0x7f0000003900)=[r9, r5, r1, r16, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x8180}, 0x90) 20:54:38 executing program 5: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x3f}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x1, 0x4, 0x0, 0xa, 0x50, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xf2, &(0x7f0000000100)=""/242, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x2}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000240)=[r0, r0, r0], &(0x7f0000000280)=[{0x3, 0x5, 0xf, 0x4}, {0x4, 0x4, 0x1, 0x5}, {0x1, 0x1, 0xe, 0x3}, {0x2, 0x1, 0x8, 0xb}, {0x1, 0x5, 0x9}, {0x5, 0x4, 0xf, 0x4}], 0x10, 0x100}, 0x90) (async) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x8}, 0xc) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)='%d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x2, &(0x7f00000003c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x80}], &(0x7f0000000400)='syzkaller\x00', 0x100, 0x25, &(0x7f0000000440)=""/37, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0xe, 0x9a3, 0x80000000}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000600)=[r0, 0x1, r0, r2, r3], &(0x7f0000000640)=[{0x4, 0x3, 0x8, 0x7}, {0x0, 0x2, 0x10, 0x6}, {0x3, 0x2, 0xd, 0xb}], 0x10, 0x5}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r1, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='memory.events.local\x00', 0x0, 0x0) (async) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c80)={0x0, 0xffff5fb6, 0x10}, 0xc) (async) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000cc0), 0x8) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x3, &(0x7f0000000740)=@raw=[@ldst={0x3, 0x1, 0x3, 0x9, 0x8, 0x40, 0xfffffffffffffff0}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}], &(0x7f0000000780)='GPL\x00', 0x149, 0xcb, &(0x7f00000007c0)=""/203, 0x0, 0x19, '\x00', r4, 0x0, r6, 0x8, &(0x7f0000000c00)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000c40)={0x4, 0x8, 0x8, 0x8001}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000d00)=[r7, r3, r2, r8, r0, r3, r3, r3, r0, 0x1], &(0x7f0000000d40)=[{0x2, 0x5, 0x0, 0xb}], 0x10, 0xffff}, 0x90) (async) write$cgroup_freezer_state(r8, &(0x7f0000000e40)='THAWED\x00', 0x7) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0xa, [@struct={0x10, 0x2, 0x0, 0x4, 0x1, 0x82, [{0x9, 0x0, 0x80}, {0xd, 0x4}]}, @const={0x9, 0x0, 0x0, 0xa, 0x4}, @var={0x1, 0x0, 0x0, 0xe, 0x5, 0x1}]}, {0x0, [0x30, 0x5f, 0x30, 0x5f, 0x61, 0x5f, 0x2e, 0x6f]}}, &(0x7f0000001000)=""/158, 0x62, 0x9e, 0x0, 0x101}, 0x20) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000011c0)=@o_path={&(0x7f0000001180)='./file0\x00', 0x0, 0x4020, r0}, 0x18) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001200)={r2, 0xffffffffffffffff}, 0x4) r13 = openat$cgroup_ro(r8, &(0x7f0000001240)='blkio.bfq.io_merged\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x4, &(0x7f0000000e80)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}], &(0x7f0000000ec0)='syzkaller\x00', 0x6, 0x49, &(0x7f0000000f00)=""/73, 0x40f00, 0x24, '\x00', 0x0, 0x0, r10, 0x8, &(0x7f0000001100)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x1, 0xf, 0x4, 0xac7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001280)=[r11, r3, r12, r13, r8, r2, r8, r8, r2], &(0x7f00000012c0), 0x10, 0xba}, 0x90) (async) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001500), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x11, 0x6, &(0x7f00000013c0)=@raw=[@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff9}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x1}], &(0x7f0000001400)='syzkaller\x00', 0x1f, 0xac, &(0x7f0000001440)=""/172, 0x40f00, 0x5b, '\x00', 0x0, 0x19, r14, 0x8, &(0x7f0000001540)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001580)={0x3, 0xd, 0x8000, 0x8}, 0x10, 0xffffffffffffffff, r6, 0x0, &(0x7f00000015c0)=[0x1, 0x1, r3], 0x0, 0x10, 0xa12}, 0x90) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001840)={{r3, 0xffffffffffffffff}, &(0x7f00000017c0), &(0x7f0000001800)='%d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001880)={r0, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0x16, 0x3, &(0x7f00000016c0)=@raw=[@map_idx_val={0x18, 0x3, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x9}, @alu={0x4, 0x0, 0x4, 0xa, 0x9, 0xffffffffffffffff, 0x8}], &(0x7f0000001700)='GPL\x00', 0x7ff, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0x16, r10, 0x8, &(0x7f0000001740)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000001780)={0x4, 0x0, 0x6, 0x4}, 0x10, 0x0, r8, 0x7, &(0x7f00000018c0)=[r11, r3, r0, r15, r16, r0], &(0x7f0000001900)=[{0x0, 0x2, 0xe, 0x7}, {0x5, 0x5, 0xd, 0x2}, {0x2, 0x5, 0xa, 0x4}, {0x2, 0x5, 0x8, 0x1}, {0x2, 0x4, 0xc, 0x9}, {0x1, 0x4, 0xc, 0x6}, {0x4, 0x3, 0x5, 0x8}], 0x10, 0x4}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001a80)={&(0x7f0000001a40)='btrfs_cow_block\x00', r9}, 0x10) (async) r17 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x6, 0x15, &(0x7f0000001b80)=@raw=[@generic={0x0, 0x3, 0x6, 0x6000, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @generic={0x0, 0x1, 0x2, 0x1, 0x9e6}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0xd3a}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}], &(0x7f0000001c40)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x48, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001c80)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000001cc0)={0x4, 0xf, 0x1}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001d00)=[{0x3, 0x5, 0x5, 0x7}], 0x10, 0x80}, 0x90) r18 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001e00)={0x0, 0x6, 0x18}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001ec0)=@bpf_ext={0x1c, 0x3, &(0x7f0000001ac0)=@raw=[@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0x0, 0x6, 0xa, 0xfffffffffffffff4}], &(0x7f0000001b00)='syzkaller\x00', 0xc779, 0x0, 0x0, 0x41100, 0x2, '\x00', r4, 0x0, r13, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001b40)={0x2, 0xa, 0x40, 0x5}, 0x10, 0x1bccf, r17, 0x4, &(0x7f0000001e40)=[r18, r16, r6], &(0x7f0000001e80)=[{0x2, 0x3, 0x6}, {0x0, 0x3, 0xc, 0x5}, {0x4, 0x2, 0x2, 0xb}, {0x5, 0x2, 0xb, 0x6}], 0x10, 0x52}, 0x90) (async) r19 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f80)={0xffffffffffffffff, 0x20}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002280)={r17, 0xe0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001fc0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000002000)=[0x0, 0x0], &(0x7f0000002040)=[0x0], 0x0, 0x8, &(0x7f0000002080)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000020c0), &(0x7f0000002100), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002140)}}, 0x10) (async) r21 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000022c0)=r5, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002300)={0x2, 0x4, 0x8, 0x1, 0x80, r19, 0xfffffc5c, '\x00', r20, r21, 0x1, 0x2}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000024c0)={0xffffffffffffffff, 0x58, &(0x7f0000002440)}, 0x10) 20:54:38 executing program 1: r0 = gettid() perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x7fff, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x85, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x88200, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010200000000000000000040456bf100"/35], 0x0, 0x49}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0506617, &(0x7f0000000040)=0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_clone(0x9041400, 0x0, 0x0, 0x0, &(0x7f0000000a40), 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x80049, 0x2, 0x0, 0x0, 0x758d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'hugetlb'}, {0x2b, 'cpuacct'}, {0x2b, 'io'}, {0x2b, 'perf_event'}, {0x2d, 'hugetlb'}, {0x2b, 'net_prio'}, {0x2d, 'cpu'}]}, 0x3a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000900), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r3, r2], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1, 0x4, 0xc4, 0xe9, 0x0, 0x8, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x808, 0xc95, 0x1f, 0x4, 0x2, 0x3f, 0x800, 0x0, 0x1, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, r2, 0x1) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x2}) 20:54:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff78) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100000001}, 0x0, 0xea5c, 0x0, 0x5, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x80841, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x18) recvmsg$unix(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, &(0x7f00000005c0)) close(0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000ac0)={0x6, &(0x7f0000000880)=[{0x26, 0x6, 0x84, 0x9}, {0x9, 0x80, 0x7, 0x1}, {0x0, 0x1, 0x7, 0x80000003}, {0x401, 0x8e, 0x88, 0x3}, {0x82, 0x5, 0x1d, 0x27fd}, {0x5, 0x7f, 0xc8, 0x1}]}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000540), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000a40)=""/106, 0x6a}, {&(0x7f0000000980)=""/150, 0x96}], 0x2}, 0x12041) close(r2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000b40)=""/185, 0xb9}, {&(0x7f00000000c0)}, {&(0x7f0000000c00)=""/74, 0x4a}], 0x3, &(0x7f0000000fc0)=ANY=[@ANYBLOB="00005b92b0f400000000000000000000165d010dcc6d27697c39f5fdca5a3d79b651ed41243702f6b2ece6165c86497213ea0f51df765f5dac708f2a900a485a2d26374394f161fb84901912e0f31f51b39c93ef847fad630c9a98cc36ecac6759939978c70a840c0c71d2c0a5180d7396d7f71f38acb4fd094c8fd28f45610a27a406f44d49e96ca956c4418f0d698fa6a22740724e33c41ccd000073f66715a3794b1877579ce7db48571446a13b46246368498fa2d7c4ea84f288c7c482c8d342aab57c68a676d4fe2889a7ac98094c3812ab36a70768a078cfb842e350e45345e4a6ad1abad102", @ANYRES32, @ANYRESDEC=r2, @ANYRES32, @ANYRESDEC=r2, @ANYRES32, @ANYRES32, @ANYRESDEC=r2, @ANYRES32=r1], 0x30}, 0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000680)=ANY=[@ANYBLOB="01000998ffffffff09565dcafb2fe4e75ef18e000000000000000000ffffffffffffaaaaaaaaaabbaaaaaaaa86d6d03cdf387051261199e8257286898cfcab2d52cd024538eec567da6814ed5968f3c2fcd3b23cb077da80199bb5d2faf046c1fc2bdd4459e6c8e08a436b5fd7c4"]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8305, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c610fd, 0x4, @perf_bp={&(0x7f00000008c0)}, 0x4761f, 0x5, 0x8, 0x9, 0x686, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_1\x00', 0x4000}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x2, &(0x7f0000001100)=ANY=[@ANYRES16=r2, @ANYRESHEX=r3, @ANYBLOB="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", @ANYRES64=r3], &(0x7f0000000480)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1b, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x7, 0x48000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x3, &(0x7f0000000380)=[{0x2, 0x1, 0x20, 0x6}, {0x4, 0x0, 0x20, 0x40}, {0x5, 0x2, 0x4, 0x63}]}) socketpair(0x27, 0x3, 0x3, &(0x7f0000000440)) 20:54:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_queued\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) (async) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xf, 0xb6, 0x688d, 0x6, 0x200, 0xffffffffffffffff, 0xf409, '\x00', 0x0, r4, 0x2, 0x0, 0x5}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xf, 0xb6, 0x688d, 0x6, 0x200, 0xffffffffffffffff, 0xf409, '\x00', 0x0, r4, 0x2, 0x0, 0x5}, 0x48) r6 = openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000400)={r5, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x7, &(0x7f0000000200)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @map_val={0x18, 0xa, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10000}, @alu={0x4, 0x0, 0x9, 0x0, 0x7, 0x10, 0x10}], &(0x7f0000000240)='GPL\x00', 0x401, 0xf0, &(0x7f0000000280)=""/240, 0x41100, 0x1, '\x00', 0x0, 0xd, r4, 0x8, &(0x7f0000000380)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xf, 0x7fff, 0x8}, 0x10, 0x0, r4, 0x1, &(0x7f0000000440)=[0x1, r3, r7, 0x1, r5, r5, r3, r1], &(0x7f0000000480)=[{0x3ff, 0x1, 0x6, 0x9}], 0x10, 0x10001}, 0x90) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f00000005c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r10 = openat$cgroup_ro(r1, &(0x7f0000000600)='net_prio.prioidx\x00', 0x0, 0x0) r11 = perf_event_open$cgroup(&(0x7f0000000640)={0x3, 0x80, 0x7, 0x2, 0x1f, 0x80, 0x0, 0xf3, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x17043a782ec170c4, @perf_config_ext={0xa5, 0x6}, 0x180, 0x80000000, 0x81, 0x7, 0x100000001, 0x7ff, 0xfd31, 0x0, 0x4, 0x0, 0x6}, r10, 0x2, r3, 0x4) gettid() (async) r12 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x6, 0xfc, 0x6, 0x7f, 0x0, 0x9, 0x820, 0xe, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000006c0), 0x1}, 0x640, 0x2, 0x3, 0x0, 0xc9d, 0x7fffffff, 0x7, 0x0, 0x7f, 0x0, 0xffffffff}, r12, 0x6, r1, 0xa) r13 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000008c0), 0x4) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0x1, 0x48b, 0x70, 0x100, r9, 0x22, '\x00', 0x0, r6, 0x1, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x8, 0xf, &(0x7f0000000780)=@raw=[@generic={0x7f, 0x1, 0x8, 0x8000, 0xffffffc1}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x26}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2b050268}}], &(0x7f0000000800)='syzkaller\x00', 0x6, 0x62, &(0x7f0000000840)=""/98, 0x40f00, 0x10, '\x00', 0x0, 0x10, r13, 0x8, &(0x7f0000000900)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000940)={0x0, 0xd, 0x4ad, 0xffffff88}, 0x10, 0xffffffffffffffff, r2, 0x4, &(0x7f0000000a00)=[r2, 0xffffffffffffffff, r4, r5, r5, r3, r2, r14], &(0x7f0000000a40)=[{0x1, 0x4, 0x4, 0x1}, {0x5, 0x1, 0x1, 0x8}, {0x4, 0x2, 0x3, 0xc}, {0x1, 0x4, 0x2, 0xe}], 0x10, 0xc6b}, 0x90) openat$cgroup_ro(r8, &(0x7f0000000b40)='blkio.bfq.io_queued\x00', 0x0, 0x0) (async) openat$cgroup_ro(r8, &(0x7f0000000b40)='blkio.bfq.io_queued\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000bc0)={0x2, 0x80, 0xe5, 0x80, 0x90, 0x5, 0x0, 0x3, 0x10, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000b80), 0x7}, 0x2010, 0x65, 0xfffffffe, 0x3, 0x9, 0x3, 0x4, 0x0, 0x7ff, 0x0, 0x45a}, r0, 0xf, r6, 0xc) openat$cgroup_ro(r9, &(0x7f0000000c40)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) (async) r15 = openat$cgroup_ro(r9, &(0x7f0000000c40)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x10000, 0x2a82, 0x2, 0x4, 0xffffffffffffffff, 0x6c57, '\x00', 0x0, r4, 0x3, 0x1, 0x5, 0xa}, 0x48) r16 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000d00)={0x0, r15}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r16) openat$cgroup_ro(r3, &(0x7f0000000d40)='cpu.stat\x00', 0x0, 0x0) (async) openat$cgroup_ro(r3, &(0x7f0000000d40)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000e40)={0x5, 0x80, 0x20, 0x8, 0x3f, 0x1, 0x0, 0x2, 0x20926, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x5, @perf_config_ext={0x7}, 0x80, 0x3, 0x6, 0x3, 0x5, 0x8, 0x5, 0x0, 0xa89, 0x0, 0x9}, r12, 0x0, r9, 0x8) (async) r17 = perf_event_open(&(0x7f0000000e40)={0x5, 0x80, 0x20, 0x8, 0x3f, 0x1, 0x0, 0x2, 0x20926, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x5, @perf_config_ext={0x7}, 0x80, 0x3, 0x6, 0x3, 0x5, 0x8, 0x5, 0x0, 0xa89, 0x0, 0x9}, r12, 0x0, r9, 0x8) perf_event_open(&(0x7f0000000dc0)={0x1, 0x80, 0x4, 0x46, 0x0, 0x8, 0x0, 0x4, 0x23220, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000d80), 0x5}, 0xaa98, 0x0, 0x3f, 0xf, 0x0, 0x5, 0x42d, 0x0, 0xb63}, r12, 0xffffffffffffffff, r17, 0xa) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001100)={0x6, 0x9, &(0x7f0000000ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map_idx={0x18, 0x4, 0x5, 0x0, 0x9}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x7}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000f40)='GPL\x00', 0x3cab, 0xd6, &(0x7f0000000f80)=""/214, 0x41000, 0x4, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000001080)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000010c0)={0x4, 0x1, 0xff, 0x5}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001100)={0x6, 0x9, &(0x7f0000000ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map_idx={0x18, 0x4, 0x5, 0x0, 0x9}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x7}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000f40)='GPL\x00', 0x3cab, 0xd6, &(0x7f0000000f80)=""/214, 0x41000, 0x4, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000001080)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000010c0)={0x4, 0x1, 0xff, 0x5}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r16, 0x40082404, &(0x7f00000011c0)=0xd2) openat$cgroup_ro(r0, &(0x7f0000001200)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) (async) openat$cgroup_ro(r0, &(0x7f0000001200)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) 20:54:38 executing program 5: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x3f}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x1, 0x4, 0x0, 0xa, 0x50, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xf2, &(0x7f0000000100)=""/242, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x2}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000240)=[r0, r0, r0], &(0x7f0000000280)=[{0x3, 0x5, 0xf, 0x4}, {0x4, 0x4, 0x1, 0x5}, {0x1, 0x1, 0xe, 0x3}, {0x2, 0x1, 0x8, 0xb}, {0x1, 0x5, 0x9}, {0x5, 0x4, 0xf, 0x4}], 0x10, 0x100}, 0x90) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x8}, 0xc) (async, rerun: 32) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)='%d \x00'}, 0x20) (rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x2, &(0x7f00000003c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x80}], &(0x7f0000000400)='syzkaller\x00', 0x100, 0x25, &(0x7f0000000440)=""/37, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0xe, 0x9a3, 0x80000000}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000600)=[r0, 0x1, r0, r2, r3], &(0x7f0000000640)=[{0x4, 0x3, 0x8, 0x7}, {0x0, 0x2, 0x10, 0x6}, {0x3, 0x2, 0xd, 0xb}], 0x10, 0x5}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r1, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='memory.events.local\x00', 0x0, 0x0) (async) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c80)={0x0, 0xffff5fb6, 0x10}, 0xc) (async) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000cc0), 0x8) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x3, &(0x7f0000000740)=@raw=[@ldst={0x3, 0x1, 0x3, 0x9, 0x8, 0x40, 0xfffffffffffffff0}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}], &(0x7f0000000780)='GPL\x00', 0x149, 0xcb, &(0x7f00000007c0)=""/203, 0x0, 0x19, '\x00', r4, 0x0, r6, 0x8, &(0x7f0000000c00)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000c40)={0x4, 0x8, 0x8, 0x8001}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000d00)=[r7, r3, r2, r8, r0, r3, r3, r3, r0, 0x1], &(0x7f0000000d40)=[{0x2, 0x5, 0x0, 0xb}], 0x10, 0xffff}, 0x90) write$cgroup_freezer_state(r8, &(0x7f0000000e40)='THAWED\x00', 0x7) (async) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0xa, [@struct={0x10, 0x2, 0x0, 0x4, 0x1, 0x82, [{0x9, 0x0, 0x80}, {0xd, 0x4}]}, @const={0x9, 0x0, 0x0, 0xa, 0x4}, @var={0x1, 0x0, 0x0, 0xe, 0x5, 0x1}]}, {0x0, [0x30, 0x5f, 0x30, 0x5f, 0x61, 0x5f, 0x2e, 0x6f]}}, &(0x7f0000001000)=""/158, 0x62, 0x9e, 0x0, 0x101}, 0x20) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000011c0)=@o_path={&(0x7f0000001180)='./file0\x00', 0x0, 0x4020, r0}, 0x18) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001200)={r2, 0xffffffffffffffff}, 0x4) (async) r13 = openat$cgroup_ro(r8, &(0x7f0000001240)='blkio.bfq.io_merged\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x4, &(0x7f0000000e80)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}], &(0x7f0000000ec0)='syzkaller\x00', 0x6, 0x49, &(0x7f0000000f00)=""/73, 0x40f00, 0x24, '\x00', 0x0, 0x0, r10, 0x8, &(0x7f0000001100)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x1, 0xf, 0x4, 0xac7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001280)=[r11, r3, r12, r13, r8, r2, r8, r8, r2], &(0x7f00000012c0), 0x10, 0xba}, 0x90) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001500), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x11, 0x6, &(0x7f00000013c0)=@raw=[@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff9}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x1}], &(0x7f0000001400)='syzkaller\x00', 0x1f, 0xac, &(0x7f0000001440)=""/172, 0x40f00, 0x5b, '\x00', 0x0, 0x19, r14, 0x8, &(0x7f0000001540)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001580)={0x3, 0xd, 0x8000, 0x8}, 0x10, 0xffffffffffffffff, r6, 0x0, &(0x7f00000015c0)=[0x1, 0x1, r3], 0x0, 0x10, 0xa12}, 0x90) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001840)={{r3, 0xffffffffffffffff}, &(0x7f00000017c0), &(0x7f0000001800)='%d \x00'}, 0x20) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001880)={r0, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0x16, 0x3, &(0x7f00000016c0)=@raw=[@map_idx_val={0x18, 0x3, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x9}, @alu={0x4, 0x0, 0x4, 0xa, 0x9, 0xffffffffffffffff, 0x8}], &(0x7f0000001700)='GPL\x00', 0x7ff, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0x16, r10, 0x8, &(0x7f0000001740)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000001780)={0x4, 0x0, 0x6, 0x4}, 0x10, 0x0, r8, 0x7, &(0x7f00000018c0)=[r11, r3, r0, r15, r16, r0], &(0x7f0000001900)=[{0x0, 0x2, 0xe, 0x7}, {0x5, 0x5, 0xd, 0x2}, {0x2, 0x5, 0xa, 0x4}, {0x2, 0x5, 0x8, 0x1}, {0x2, 0x4, 0xc, 0x9}, {0x1, 0x4, 0xc, 0x6}, {0x4, 0x3, 0x5, 0x8}], 0x10, 0x4}, 0x90) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001a80)={&(0x7f0000001a40)='btrfs_cow_block\x00', r9}, 0x10) (rerun: 64) r17 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x6, 0x15, &(0x7f0000001b80)=@raw=[@generic={0x0, 0x3, 0x6, 0x6000, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @generic={0x0, 0x1, 0x2, 0x1, 0x9e6}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0xd3a}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}], &(0x7f0000001c40)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x48, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001c80)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000001cc0)={0x4, 0xf, 0x1}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001d00)=[{0x3, 0x5, 0x5, 0x7}], 0x10, 0x80}, 0x90) (async) r18 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001e00)={0x0, 0x6, 0x18}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001ec0)=@bpf_ext={0x1c, 0x3, &(0x7f0000001ac0)=@raw=[@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0x0, 0x6, 0xa, 0xfffffffffffffff4}], &(0x7f0000001b00)='syzkaller\x00', 0xc779, 0x0, 0x0, 0x41100, 0x2, '\x00', r4, 0x0, r13, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001b40)={0x2, 0xa, 0x40, 0x5}, 0x10, 0x1bccf, r17, 0x4, &(0x7f0000001e40)=[r18, r16, r6], &(0x7f0000001e80)=[{0x2, 0x3, 0x6}, {0x0, 0x3, 0xc, 0x5}, {0x4, 0x2, 0x2, 0xb}, {0x5, 0x2, 0xb, 0x6}], 0x10, 0x52}, 0x90) (async, rerun: 32) r19 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f80)={0xffffffffffffffff, 0x20}, 0xc) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002280)={r17, 0xe0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001fc0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000002000)=[0x0, 0x0], &(0x7f0000002040)=[0x0], 0x0, 0x8, &(0x7f0000002080)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000020c0), &(0x7f0000002100), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002140)}}, 0x10) (async) r21 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000022c0)=r5, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002300)={0x2, 0x4, 0x8, 0x1, 0x80, r19, 0xfffffc5c, '\x00', r20, r21, 0x1, 0x2}, 0x48) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000024c0)={0xffffffffffffffff, 0x58, &(0x7f0000002440)}, 0x10) (rerun: 64) 20:54:38 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0xe, &(0x7f00000000c0)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, r0}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x9}, @map_val={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x80000000}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @generic={0x0, 0x2, 0x9, 0x1, 0x4}, @map_idx={0x18, 0x8, 0x5, 0x0, 0xd}], &(0x7f0000000140)='GPL\x00', 0x81, 0x99, &(0x7f0000000180)=""/153, 0x41000, 0x2c, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000240)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x5, 0x7, 0x3ff}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f00000002c0)=[{0x0, 0x3, 0xf, 0xc}, {0x4, 0x2, 0x2, 0xa}], 0x10, 0x401}, 0x90) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, r2}, 0x18) r4 = openat$cgroup_ro(r0, &(0x7f0000000440)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000004c0)=@generic={&(0x7f0000000480)='./file0\x00', r0}, 0x18) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001600)={r4, &(0x7f0000000500)="37395386542716440d273c184d971106c5fdc2f28756a3be705e11be51799332a3e06c2a60b77463ece401482c0df46abe273d52c3721fc72dec8cff92756d946e34d3c98608003a295cf5fc0b4fcd277587a857813ac63ad3d7ea05c0e4e9a3a8ed237ba0a02ded1b1d32ce6af8caacb0d8b37080da005c2dc1ddeb08f140a56ae32b1d61ad9249de16c25dffca7242ac6d15caa2ec92244c50a4bf55fb4e764639a22b496e7a27ca6af5175982dfe05009df13f415808f67616c3bea8d6e1de7b47ddc00f6b67a954af0f49bba3e53bb8e", &(0x7f0000000600)=""/4096, 0x4}, 0x20) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001840)={r1, 0x58, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001880)=0xffffffffffffffff, 0x4) (async) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x6, 0x7, &(0x7f0000001940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x9}, [@map_idx_val={0x18, 0x4, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x9}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}]}, &(0x7f0000001980)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000019c0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001a00)={0x0, 0x4, 0x10001}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001a40)=[r4, r2, r3, r1, r1], &(0x7f0000001a80)=[{0x4, 0x2, 0x10, 0x7}, {0x0, 0x3, 0xa, 0x7}, {0x3, 0x4, 0xc, 0x5}], 0x10, 0x7fffffff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001bc0)={0x2, 0x4, &(0x7f0000001640)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @jmp={0x5, 0x1, 0x3, 0xa, 0xa, 0x4, 0x8}, @call={0x85, 0x0, 0x0, 0x5a}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000001680)='syzkaller\x00', 0x7, 0xd0, &(0x7f00000016c0)=""/208, 0x41000, 0xeb38e70894d588cb, '\x00', r5, 0xf, r6, 0x8, &(0x7f00000018c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001900)={0x4, 0x1, 0x100, 0x9c78000}, 0x10, 0x0, r7, 0x2, 0x0, &(0x7f0000001b80)=[{0x3, 0x2, 0x2, 0xc}, {0x1, 0x5, 0xa, 0x8}], 0x10, 0x3f}, 0x90) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c80), 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r8, 0x800454d7, &(0x7f0000001cc0)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001e40)={r1, 0xffffffffffffffff}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0x4, 0x5, &(0x7f0000001d00)=@raw=[@cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000001d40)='GPL\x00', 0x8, 0xb, &(0x7f0000001d80)=""/11, 0x41000, 0x0, '\x00', r5, 0xd, r6, 0x8, &(0x7f0000001dc0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001e00)={0x3, 0x1, 0x4, 0x1}, 0x10, 0xffffffffffffffff, r7, 0x0, &(0x7f0000001e80)=[r0, r9, r1, r0, r7], 0x0, 0x10, 0x5}, 0x90) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001fc0)=@o_path={&(0x7f0000001f80)='./file0\x00', 0x0, 0x4018, r10}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000021c0)={r4, 0x58, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r13 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002200)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002300)={0x18, 0x3, &(0x7f0000002000)=@raw=[@alu={0x7, 0x0, 0x6, 0x5, 0x4, 0xfffffffffffffff0, 0x10}, @map_val={0x18, 0x3, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000002040)='GPL\x00', 0x0, 0x87, &(0x7f0000002080)=""/135, 0x41100, 0x59, '\x00', r12, 0x0, r13, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002240)={0x4, 0xa, 0x7, 0x5}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000002280)=[{0x5, 0x5, 0xb, 0x3}, {0x4, 0x4, 0x1, 0x3}, {0x0, 0x5, 0x1, 0x9}, {0x5, 0x2, 0xb, 0x1}, {0x4, 0x2, 0x4}, {0x2, 0x4, 0x6, 0x1}], 0x10, 0x1f}, 0x90) (async) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=@bloom_filter={0x1e, 0x80000001, 0xe98, 0x1, 0x0, 0x1, 0x1, '\x00', r12, r4, 0x0, 0x1, 0x1, 0xa}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x18, 0x11, &(0x7f00000023c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x20}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @exit]}, &(0x7f0000002480)='syzkaller\x00', 0xeab, 0xa1, &(0x7f00000024c0)=""/161, 0x40f00, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002580)={0x1, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000002640)=[r14, r0, r9, r4], &(0x7f0000002680)=[{0x3, 0x4, 0xa}, {0x3, 0x2, 0xc, 0x5}, {0x5, 0x4, 0x0, 0xe5a9e173961b254b}, {0x4, 0x3, 0x8}, {0x0, 0x3, 0x8, 0xb}, {0x4, 0x2, 0x4, 0x4}, {0x5, 0x3, 0xe, 0x7}], 0x10, 0x39b2}, 0x90) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002980)={r1, 0x58, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r16 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002a80)=@generic={&(0x7f0000002a40)='./file0\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000002b80)={0x1a, 0x5, &(0x7f00000027c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x668}, [@cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000002800)='syzkaller\x00', 0x80, 0xa6, &(0x7f0000002840)=""/166, 0x41100, 0x2, '\x00', r15, 0x11, 0xffffffffffffffff, 0x8, &(0x7f00000029c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000002a00)={0x5, 0x0, 0x5, 0x38}, 0x10, 0xffffffffffffffff, r16, 0x5, &(0x7f0000002ac0)=[r4, r9, r11], &(0x7f0000002b00)=[{0x3, 0x5, 0x4, 0xc}, {0x3, 0x5, 0x4, 0x6}, {0x4, 0x3, 0x8, 0xb}, {0x2, 0x3, 0x8, 0x5}, {0x0, 0x2, 0x9, 0x3}], 0x10, 0x100}, 0x90) (async) r17 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002dc0), 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) (async) r19 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002f00)=@generic={&(0x7f0000002ec0)='./file0\x00', 0x0, 0x10}, 0x18) r20 = bpf$ITER_CREATE(0x21, &(0x7f0000002f40)={r4}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003000)={0x9, 0x2, &(0x7f0000002c40)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xf}], &(0x7f0000002c80)='GPL\x00', 0x4ec71890, 0xe4, &(0x7f0000002cc0)=""/228, 0x0, 0x2, '\x00', r12, 0x0, r17, 0x8, &(0x7f0000002e00)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000002e40)={0x5, 0xf, 0x0, 0xdd6c0000}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000002f80)=[r18, r4, 0x1, r19, r14, r20, 0xffffffffffffffff, r11, r4, 0x1], &(0x7f0000002fc0)=[{0x2, 0x3, 0xe, 0xc}, {0x1, 0x5, 0x0, 0x1}, {0x3, 0x1, 0x9, 0x5}], 0x10, 0xfffff276}, 0x90) perf_event_open(&(0x7f0000003100)={0x0, 0x80, 0x3, 0x8, 0x3, 0x7, 0x0, 0x9, 0xa00c, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000030c0), 0xc}, 0x400, 0x8, 0x9, 0x6, 0x26, 0x4, 0x7, 0x0, 0x3, 0x0, 0x602}, 0x0, 0xa, 0xffffffffffffffff, 0x1) 20:54:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x7, 0x3, 0x5, 0x0, 0x0, 0x20}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x128, &(0x7f0000000080)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x6, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x35) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{0x1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000340)='%d \x00'}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='freezer.state\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r4}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb}, 0x90) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@volatile, @struct={0x6, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x6, 0x2, 0x1b82000}, {0x0, 0x2, 0xaa}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000980)=""/250, 0x4c, 0xfa, 0x0, 0x401}, 0x20) r6 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, r3, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000900), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r1}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', r2, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r7, r6], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000006000000000000168400000085000000c60000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x5b4, 0x4c, &(0x7f0000000200)=""/76, 0x0, 0x61, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x8, 0x0, 0xfffffffe}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[r0, 0xffffffffffffffff, 0x1, r1], &(0x7f0000000400)=[{0x3, 0x3, 0x4, 0xb}, {0x4, 0x3, 0xe, 0x2}], 0x10, 0x1}, 0x90) 20:54:38 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{0x1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)='%p \x00'}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x1d, &(0x7f0000000000)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1f}}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x587}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @alu={0x4, 0x0, 0xa, 0xb, 0x8, 0x30}], &(0x7f0000000100)='GPL\x00', 0x5, 0xf0, &(0x7f0000000140)=""/240, 0x41100, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x0, 0xa, 0x3, 0x10001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x1, 0xffffffffffffffff, r0, 0x1, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0x20}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xa, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x2, 0x8, 0x2, 0x79}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic={0x1, 0x4, 0x1, 0x8}, @map_fd={0x18, 0xa, 0x1, 0x0, r1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @exit], &(0x7f0000000640)='GPL\x00', 0x0, 0xf6, &(0x7f0000000680)=""/246, 0x40f00, 0x6b, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0x5, 0x2, 0x6, 0x4b800000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[r1, r0, r0, r0, r1], 0x0, 0x10, 0x3f}, 0x90) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)=@o_path={&(0x7f00000008c0)='./file0\x00', 0x0, 0x0, r0}, 0x18) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000940)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000009c0), &(0x7f0000000a00)='%p \x00'}, 0x20) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x19, 0xb, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0x6}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x4b}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000500)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, 0x2d, r0, 0x8, &(0x7f0000000540)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x6, 0x3ff, 0x7}, 0x10, 0xffffffffffffffff, r3, 0x6, &(0x7f0000000b00)=[r1, r4, r5, 0x1, r1, r6, r7], &(0x7f0000000b40)=[{0x0, 0x4, 0xd, 0xa}, {0x5, 0x3, 0xb, 0x6}, {0x4, 0x4, 0x9, 0x7}, {0x4, 0x3, 0xb, 0x2}, {0x3, 0x2, 0x5, 0x6}, {0x1, 0x4, 0xd, 0x7}], 0x10, 0x10001}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000e40)={{r6, 0xffffffffffffffff}, &(0x7f0000000dc0), &(0x7f0000000e00)='%d \x00'}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@bloom_filter={0x1e, 0x1, 0x100, 0xfffffff9, 0x3006, 0x1, 0x80, '\x00', 0x0, r0, 0x0, 0x1, 0x1, 0xb}, 0x48) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@bloom_filter={0x1e, 0x1, 0x100, 0xfffffff9, 0x3006, 0x1, 0x80, '\x00', 0x0, r0, 0x0, 0x1, 0x1, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x19, 0x8, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001}, [@map_val={0x18, 0x6, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x101}, @func, @ldst={0x0, 0x0, 0x4, 0x7, 0x1, 0x80, 0x11}, @generic={0x1, 0x7, 0x4, 0x3, 0x1}]}, &(0x7f0000000cc0)='GPL\x00', 0x7, 0x53, &(0x7f0000000d00)=""/83, 0x41000, 0x63, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d80)={0x3, 0x8, 0x2, 0xffff}, 0x10, 0xffffffffffffffff, r2, 0x2, &(0x7f0000000f00)=[r0, r8, r6, r9], &(0x7f0000000f40)=[{0x0, 0x4, 0x4, 0x9}, {0x4, 0x5, 0x10, 0x8}], 0x10, 0x7f}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x19, 0x8, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001}, [@map_val={0x18, 0x6, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x101}, @func, @ldst={0x0, 0x0, 0x4, 0x7, 0x1, 0x80, 0x11}, @generic={0x1, 0x7, 0x4, 0x3, 0x1}]}, &(0x7f0000000cc0)='GPL\x00', 0x7, 0x53, &(0x7f0000000d00)=""/83, 0x41000, 0x63, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d80)={0x3, 0x8, 0x2, 0xffff}, 0x10, 0xffffffffffffffff, r2, 0x2, &(0x7f0000000f00)=[r0, r8, r6, r9], &(0x7f0000000f40)=[{0x0, 0x4, 0x4, 0x9}, {0x4, 0x5, 0x10, 0x8}], 0x10, 0x7f}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x10, 0x2, &(0x7f0000001040)=@raw=[@cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000001080)='syzkaller\x00', 0x5f6f, 0x34, &(0x7f00000010c0)=""/52, 0x41000, 0x2, '\x00', 0x0, 0x1a, r0, 0x8, &(0x7f0000001100)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x0, 0x8, 0x101, 0x3ff}, 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000001180)=[{0x3, 0x4, 0xa, 0x1}], 0x10, 0x8}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000001280)={r0}, 0x8) (async) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000001280)={r0}, 0x8) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000014c0)={0x0, 0x2, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x18, 0x19, &(0x7f00000012c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}]}, &(0x7f00000013c0)='syzkaller\x00', 0xc7, 0x43, &(0x7f0000001400)=""/67, 0x41000, 0x10, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001480)={0x4, 0x1, 0x8, 0x2a5}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000001500)=[r9, r0, r4, r12], &(0x7f0000001540)=[{0x2, 0x1, 0x1, 0x5}, {0x1, 0x5, 0xc, 0x3}], 0x10, 0x81}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x18, 0x19, &(0x7f00000012c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}]}, &(0x7f00000013c0)='syzkaller\x00', 0xc7, 0x43, &(0x7f0000001400)=""/67, 0x41000, 0x10, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001480)={0x4, 0x1, 0x8, 0x2a5}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000001500)=[r9, r0, r4, r12], &(0x7f0000001540)=[{0x2, 0x1, 0x1, 0x5}, {0x1, 0x5, 0xc, 0x3}], 0x10, 0x81}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001980)={r10, 0xe0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000016c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000001700)=[0x0, 0x0], &(0x7f0000001740)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001780)=[{}], 0x8, 0x10, &(0x7f00000017c0), &(0x7f0000001800), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001840)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001980)={r10, 0xe0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000016c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000001700)=[0x0, 0x0], &(0x7f0000001740)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001780)=[{}], 0x8, 0x10, &(0x7f00000017c0), &(0x7f0000001800), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001840)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a80)={0x6, 0x6, &(0x7f0000001640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xb42, 0x0, 0x0, 0x0, 0x4}, @ldst={0x2, 0x0, 0x3, 0x3, 0x5, 0xc, 0x8}]}, &(0x7f0000001680)='GPL\x00', 0x20, 0x0, 0x0, 0x41000, 0x1, '\x00', r13, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000019c0)={0x1, 0x0, 0x7, 0x6}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000001a00)=[{0x2, 0x5, 0xc, 0x6}, {0x3, 0x1, 0x4, 0x2}, {0x1, 0x1, 0xf, 0x1}, {0x2, 0x4, 0x10, 0xc}, {0x1, 0x5, 0x10, 0x2}, {0x3, 0x5, 0x6, 0x6}]}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a80)={0x6, 0x6, &(0x7f0000001640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xb42, 0x0, 0x0, 0x0, 0x4}, @ldst={0x2, 0x0, 0x3, 0x3, 0x5, 0xc, 0x8}]}, &(0x7f0000001680)='GPL\x00', 0x20, 0x0, 0x0, 0x41000, 0x1, '\x00', r13, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000019c0)={0x1, 0x0, 0x7, 0x6}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000001a00)=[{0x2, 0x5, 0xc, 0x6}, {0x3, 0x1, 0x4, 0x2}, {0x1, 0x1, 0xf, 0x1}, {0x2, 0x4, 0x10, 0xc}, {0x1, 0x5, 0x10, 0x2}, {0x3, 0x5, 0x6, 0x6}]}, 0x90) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001b80)=@generic={&(0x7f0000001b40)='\x00'}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001c40)={{r15, 0xffffffffffffffff}, &(0x7f0000001bc0), &(0x7f0000001c00)='%p \x00'}, 0x20) r17 = openat$cgroup_ro(r0, &(0x7f0000001c80)='pids.events\x00', 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001d40)={{r5, 0xffffffffffffffff}, &(0x7f0000001cc0), &(0x7f0000001d00)='%p \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002000)={{r5}, &(0x7f0000001f80), &(0x7f0000001fc0)='%p \x00'}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002000)={{r5, 0xffffffffffffffff}, &(0x7f0000001f80), &(0x7f0000001fc0)='%p \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000020c0)={{r9}, &(0x7f0000002040), &(0x7f0000002080)='%p \x00'}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000020c0)={{r9, 0xffffffffffffffff}, &(0x7f0000002040), &(0x7f0000002080)='%p \x00'}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002180)={0x6, 0xf, &(0x7f0000001d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1}, [@map_val={0x18, 0x15, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x1f}, @map_fd={0x18, 0x8, 0x1, 0x0, r11}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0x1, 0x1, 0x0, r15}, @map_fd={0x18, 0x0, 0x1, 0x0, r15}, @map_val={0x18, 0x5, 0x2, 0x0, r18, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000001e00)='syzkaller\x00', 0x435b7149, 0xa0, &(0x7f0000001e40)=""/160, 0x41000, 0x0, '\x00', r13, 0x25, r17, 0x8, &(0x7f0000001f00)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000001f40)={0x5, 0x7, 0x1, 0x3e8c}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002100)=[r9, r0, r9, r19, r20, r7, r12], &(0x7f0000002140), 0x10, 0x5}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002180)={0x6, 0xf, &(0x7f0000001d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1}, [@map_val={0x18, 0x15, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x1f}, @map_fd={0x18, 0x8, 0x1, 0x0, r11}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0x1, 0x1, 0x0, r15}, @map_fd={0x18, 0x0, 0x1, 0x0, r15}, @map_val={0x18, 0x5, 0x2, 0x0, r18, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000001e00)='syzkaller\x00', 0x435b7149, 0xa0, &(0x7f0000001e40)=""/160, 0x41000, 0x0, '\x00', r13, 0x25, r17, 0x8, &(0x7f0000001f00)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000001f40)={0x5, 0x7, 0x1, 0x3e8c}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002100)=[r9, r0, r9, r19, r20, r7, r12], &(0x7f0000002140), 0x10, 0x5}, 0x90) r21 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000032c0), 0x4) r22 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000003380)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4, '\x00', r13, r17, 0x4, 0x3, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000034c0)={0x11, 0x7, &(0x7f0000002240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @ldst={0x3, 0x2, 0x0, 0x7, 0x2, 0xc, 0xffffffffffffffff}]}, &(0x7f0000002280)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000022c0)=""/4096, 0x41100, 0x1, '\x00', 0x0, 0x0, r21, 0x8, &(0x7f0000003300)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000003340)={0x3, 0xd, 0xfffff800, 0x8}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000003400)=[r22, r6, r15], &(0x7f0000003440)=[{0x3, 0x2, 0x9, 0xc}, {0x3, 0x3, 0x8}, {0x1, 0x5, 0x5, 0x7}, {0x3, 0x1, 0xf, 0x2}, {0x3, 0x1, 0x6, 0x5}, {0x1, 0x1, 0x0, 0x5}, {0x5, 0x3, 0x5, 0x3}], 0x10, 0xb3}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000034c0)={0x11, 0x7, &(0x7f0000002240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @ldst={0x3, 0x2, 0x0, 0x7, 0x2, 0xc, 0xffffffffffffffff}]}, &(0x7f0000002280)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000022c0)=""/4096, 0x41100, 0x1, '\x00', 0x0, 0x0, r21, 0x8, &(0x7f0000003300)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000003340)={0x3, 0xd, 0xfffff800, 0x8}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000003400)=[r22, r6, r15], &(0x7f0000003440)=[{0x3, 0x2, 0x9, 0xc}, {0x3, 0x3, 0x8}, {0x1, 0x5, 0x5, 0x7}, {0x3, 0x1, 0xf, 0x2}, {0x3, 0x1, 0x6, 0x5}, {0x1, 0x1, 0x0, 0x5}, {0x5, 0x3, 0x5, 0x3}], 0x10, 0xb3}, 0x90) r23 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003580)={0x0, 0x101, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000003940)={0x15, 0x15, &(0x7f00000035c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000001}, [@map_idx={0x18, 0x2, 0x5, 0x0, 0xa}, @alu={0x4, 0x1, 0xa, 0x5, 0x2, 0xfffffffffffffff0, 0x8}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r23}}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xd}]}, &(0x7f0000003680)='GPL\x00', 0x1, 0x86, &(0x7f00000036c0)=""/134, 0x41100, 0x8, '\x00', 0x0, 0x5, r0, 0x8, &(0x7f0000003780)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000037c0)={0x3, 0xb, 0x81, 0x1}, 0x10, r14, 0xffffffffffffffff, 0x0, &(0x7f0000003900)=[r9, r5, r1, r16, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x8180}, 0x90) 20:54:38 executing program 5: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x6, 0xe1, 0x8, 0x5, 0x0, 0xfffffffffffffffa, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0xffffffffffffffe0, 0xffffffff}, 0x8da01, 0x0, 0x12, 0x4, 0x7fffffffffffffff, 0x4, 0x4, 0x0, 0xc06, 0x0, 0x5}, r0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x27a458934d163257, 0x80, 0x0, 0xf7, 0x1, 0xfc, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x10000, 0x7, 0xca, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000440)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000480)='rdma.current\x00') getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r5, &(0x7f00000003c0)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuset.memory_pressure_enabled\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x7d21, 0x101, 0x1, 0x1400, r3, 0x4d, '\x00', 0x0, r5, 0x3, 0x0, 0x1}, 0x48) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) write$cgroup_subtree(r7, &(0x7f0000000400)=ANY=[], 0xda00) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc020660b, &(0x7f0000000040)) r9 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r3}, 0x8) ioctl$TUNSETVNETLE(r9, 0x400454dc, &(0x7f0000000140)=0x1) 20:54:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7, 0x3, 0x5, 0x23c, 0xffffffffffffffff, 0x99a1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000002c0)=r1) r3 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r3) close(r4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r6}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb}, 0x90) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000040000000500000000fbff0702000000040000200000000a0300000000006100"], &(0x7f0000000b40)=""/250, 0x34, 0xfa, 0x0, 0x401}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=ANY=[@ANYBLOB="0890100000000000060400000500000000090000060000008500000081000000c100ffeefcffffff18200000", @ANYRES32=r6, @ANYBLOB="00000000ed0c0000"], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, r7, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, r5, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000000240)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x7, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x3b, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, r5, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=[r2, 0x1, 0xffffffffffffffff, r8]}, 0x90) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x20, 0x8, 0x81, 0x4, 0x0, 0x9, 0x88101, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x902, 0x5}, 0x6000, 0x87f, 0x5, 0x8, 0xad6, 0xfffffffb, 0x4, 0x0, 0x7ff, 0x0, 0x70}, 0x0, 0xb, r8, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) recvmsg(r3, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x1f0000000000c08e, 0x2000008}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x2c8500, 0x0) 20:54:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x7, 0x3, 0x5, 0x0, 0x0, 0x20}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x128, &(0x7f0000000080)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x6, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x35) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{0x1}, &(0x7f0000000300), &(0x7f0000000340)='%d \x00'}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{0x1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000340)='%d \x00'}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='freezer.state\x00', 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='freezer.state\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r4}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb}, 0x90) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@volatile, @struct={0x6, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x6, 0x2, 0x1b82000}, {0x0, 0x2, 0xaa}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000980)=""/250, 0x4c, 0xfa, 0x0, 0x401}, 0x20) r6 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, r3, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000900), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r1}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', r2, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r7, r6], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r1}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', r2, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r7, r6], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000006000000000000168400000085000000c60000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x5b4, 0x4c, &(0x7f0000000200)=""/76, 0x0, 0x61, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x8, 0x0, 0xfffffffe}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[r0, 0xffffffffffffffff, 0x1, r1], &(0x7f0000000400)=[{0x3, 0x3, 0x4, 0xb}, {0x4, 0x3, 0xe, 0x2}], 0x10, 0x1}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000006000000000000168400000085000000c60000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x5b4, 0x4c, &(0x7f0000000200)=""/76, 0x0, 0x61, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x8, 0x0, 0xfffffffe}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[r0, 0xffffffffffffffff, 0x1, r1], &(0x7f0000000400)=[{0x3, 0x3, 0x4, 0xb}, {0x4, 0x3, 0xe, 0x2}], 0x10, 0x1}, 0x90) [ 257.499510][ T5251] bridge0: port 3(team0) entered blocking state [ 257.551466][ T5251] bridge0: port 3(team0) entered disabled state [ 257.618930][ T5251] team0: entered allmulticast mode [ 257.652505][ T5251] team_slave_0: entered allmulticast mode [ 257.683876][ T5251] team_slave_1: entered allmulticast mode 20:54:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x7, 0x3, 0x5, 0x0, 0x0, 0x20}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x128, &(0x7f0000000080)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x6, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x35) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{0x1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000340)='%d \x00'}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='freezer.state\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r4}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb}, 0x90) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@volatile, @struct={0x6, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x6, 0x2, 0x1b82000}, {0x0, 0x2, 0xaa}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000980)=""/250, 0x4c, 0xfa, 0x0, 0x401}, 0x20) r6 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, r3, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000900), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r1}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', r2, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r7, r6], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000006000000000000168400000085000000c60000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x5b4, 0x4c, &(0x7f0000000200)=""/76, 0x0, 0x61, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x8, 0x0, 0xfffffffe}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[r0, 0xffffffffffffffff, 0x1, r1], &(0x7f0000000400)=[{0x3, 0x3, 0x4, 0xb}, {0x4, 0x3, 0xe, 0x2}], 0x10, 0x1}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x7, 0x3, 0x5, 0x0, 0x0, 0x20}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x128, &(0x7f0000000080)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x6, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x35) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{0x1}, &(0x7f0000000300), &(0x7f0000000340)='%d \x00'}, 0x20) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='freezer.state\x00', 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r4}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@volatile, @struct={0x6, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x6, 0x2, 0x1b82000}, {0x0, 0x2, 0xaa}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000980)=""/250, 0x4c, 0xfa, 0x0, 0x401}, 0x20) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, r3, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000900), 0x0}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r1}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', r2, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r7, r6], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000006000000000000168400000085000000c60000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x5b4, 0x4c, &(0x7f0000000200)=""/76, 0x0, 0x61, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x8, 0x0, 0xfffffffe}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[r0, 0xffffffffffffffff, 0x1, r1], &(0x7f0000000400)=[{0x3, 0x3, 0x4, 0xb}, {0x4, 0x3, 0xe, 0x2}], 0x10, 0x1}, 0x90) (async) [ 257.751855][ T5251] team0: entered promiscuous mode [ 257.796947][ T5251] team_slave_0: entered promiscuous mode [ 257.854484][ T5251] team_slave_1: entered promiscuous mode [ 258.262015][ T5251] bridge0: port 3(team0) entered blocking state [ 258.269589][ T5251] bridge0: port 3(team0) entered forwarding state 20:54:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f00000002c0), 0x5}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[], 0x1a000) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) openat$cgroup_freezer_state(r4, &(0x7f00000003c0), 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000001040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x16, '\x00', r7, 0x0, r5, 0x8, &(0x7f0000000080)={0x0, 0x2}, 0x8}, 0x90) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00cpuacct Znet_prio \x00cpu +devices '], 0x28) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000000300)=0x9) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r10, 0x0, 0xa5, 0x1000, &(0x7f0000000540)="44b27434658250b98511b6391d4f9d87a4eb40f31579b5516726dd449e217f78ffe010964d413ef0eda2b1fe87aacffb133ab4891e14ff7041c2a760845f7a4317da2316a82a7cbc854625dd7f719ce93a4035166a1ff9e8b22acb0a8f773134e30c0213cdbb97fa2b3382e7f3c2dd9d49868ea0ddd96ab0cada3791827a0e956369cc76429254182e1515f4721e32cf4a7834b59eb40fc09dfcda4860a0b471dea0fb2ede", &(0x7f0000001340)=""/4096, 0x1ff, 0x0, 0x16, 0x85, &(0x7f0000000600)="fcf12b2b713d0d23bf0f5687535742d2148fab3dd6c0", &(0x7f0000000640)="5ff763d2e11932cd6a839d1527e9483779e8a18e631bfd9e61214b71e4746015b87facf93acba8b0d1e566083bf561003e240ac2d9f1d0068436ed20581643f8796edb1d7c536c801f3bcfee57ff76ee773c868a510a11929fdd6374b91770ccf17c204813a7b0543b9687b3ffbe9ad4e1b536e3f0664130b9c136d6695863f30dd00f3138", 0x3, 0x0, 0x8}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x40000, 0x23000) write$cgroup_freezer_state(r8, &(0x7f0000000280)='THAWED\x00', 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:54:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff78) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100000001}, 0x0, 0xea5c, 0x0, 0x5, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x80841, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x18) recvmsg$unix(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, &(0x7f00000005c0)) close(0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000ac0)={0x6, &(0x7f0000000880)=[{0x26, 0x6, 0x84, 0x9}, {0x9, 0x80, 0x7, 0x1}, {0x0, 0x1, 0x7, 0x80000003}, {0x401, 0x8e, 0x88, 0x3}, {0x82, 0x5, 0x1d, 0x27fd}, {0x5, 0x7f, 0xc8, 0x1}]}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000540), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000a40)=""/106, 0x6a}, {&(0x7f0000000980)=""/150, 0x96}], 0x2}, 0x12041) close(r2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000b40)=""/185, 0xb9}, {&(0x7f00000000c0)}, {&(0x7f0000000c00)=""/74, 0x4a}], 0x3, &(0x7f0000000fc0)=ANY=[@ANYBLOB="00005b92b0f400000000000000000000165d010dcc6d27697c39f5fdca5a3d79b651ed41243702f6b2ece6165c86497213ea0f51df765f5dac708f2a900a485a2d26374394f161fb84901912e0f31f51b39c93ef847fad630c9a98cc36ecac6759939978c70a840c0c71d2c0a5180d7396d7f71f38acb4fd094c8fd28f45610a27a406f44d49e96ca956c4418f0d698fa6a22740724e33c41ccd000073f66715a3794b1877579ce7db48571446a13b46246368498fa2d7c4ea84f288c7c482c8d342aab57c68a676d4fe2889a7ac98094c3812ab36a70768a078cfb842e350e45345e4a6ad1abad102", @ANYRES32, @ANYRESDEC=r2, @ANYRES32, @ANYRESDEC=r2, @ANYRES32, @ANYRES32, @ANYRESDEC=r2, @ANYRES32=r1], 0x30}, 0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000680)=ANY=[@ANYBLOB="01000998ffffffff09565dcafb2fe4e75ef18e000000000000000000ffffffffffffaaaaaaaaaabbaaaaaaaa86d6d03cdf387051261199e8257286898cfcab2d52cd024538eec567da6814ed5968f3c2fcd3b23cb077da80199bb5d2faf046c1fc2bdd4459e6c8e08a436b5fd7c4"]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8305, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c610fd, 0x4, @perf_bp={&(0x7f00000008c0)}, 0x4761f, 0x5, 0x8, 0x9, 0x686, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_1\x00', 0x4000}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x2, &(0x7f0000001100)=ANY=[@ANYRES16=r2, @ANYRESHEX=r3, @ANYBLOB="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", @ANYRES64=r3], &(0x7f0000000480)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1b, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x7, 0x48000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x3, &(0x7f0000000380)=[{0x2, 0x1, 0x20, 0x6}, {0x4, 0x0, 0x20, 0x40}, {0x5, 0x2, 0x4, 0x63}]}) socketpair(0x27, 0x3, 0x3, &(0x7f0000000440)) 20:54:40 executing program 5: close(0xffffffffffffffff) (async, rerun: 64) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = gettid() r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x6, 0xe1, 0x8, 0x5, 0x0, 0xfffffffffffffffa, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0xffffffffffffffe0, 0xffffffff}, 0x8da01, 0x0, 0x12, 0x4, 0x7fffffffffffffff, 0x4, 0x4, 0x0, 0xc06, 0x0, 0x5}, r0, 0x6, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000340)={0x27a458934d163257, 0x80, 0x0, 0xf7, 0x1, 0xfc, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x10000, 0x7, 0xca, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup(r1, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000440)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000480)='rdma.current\x00') (async) getpid() (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(r5, &(0x7f00000003c0)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuset.memory_pressure_enabled\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x7d21, 0x101, 0x1, 0x1400, r3, 0x4d, '\x00', 0x0, r5, 0x3, 0x0, 0x1}, 0x48) (async) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xf) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) (async, rerun: 32) write$cgroup_subtree(r7, &(0x7f0000000400)=ANY=[], 0xda00) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc020660b, &(0x7f0000000040)) (async) r9 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r3}, 0x8) ioctl$TUNSETVNETLE(r9, 0x400454dc, &(0x7f0000000140)=0x1) 20:54:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff78) (async) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100000001}, 0x0, 0xea5c, 0x0, 0x5, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x80841, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x18) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x1) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, &(0x7f00000005c0)) (async) close(0xffffffffffffffff) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000ac0)={0x6, &(0x7f0000000880)=[{0x26, 0x6, 0x84, 0x9}, {0x9, 0x80, 0x7, 0x1}, {0x0, 0x1, 0x7, 0x80000003}, {0x401, 0x8e, 0x88, 0x3}, {0x82, 0x5, 0x1d, 0x27fd}, {0x5, 0x7f, 0xc8, 0x1}]}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000540), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000a40)=""/106, 0x6a}, {&(0x7f0000000980)=""/150, 0x96}], 0x2}, 0x12041) close(r2) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000b40)=""/185, 0xb9}, {&(0x7f00000000c0)}, {&(0x7f0000000c00)=""/74, 0x4a}], 0x3, &(0x7f0000000fc0)=ANY=[@ANYBLOB="00005b92b0f400000000000000000000165d010dcc6d27697c39f5fdca5a3d79b651ed41243702f6b2ece6165c86497213ea0f51df765f5dac708f2a900a485a2d26374394f161fb84901912e0f31f51b39c93ef847fad630c9a98cc36ecac6759939978c70a840c0c71d2c0a5180d7396d7f71f38acb4fd094c8fd28f45610a27a406f44d49e96ca956c4418f0d698fa6a22740724e33c41ccd000073f66715a3794b1877579ce7db48571446a13b46246368498fa2d7c4ea84f288c7c482c8d342aab57c68a676d4fe2889a7ac98094c3812ab36a70768a078cfb842e350e45345e4a6ad1abad102", @ANYRES32, @ANYRESDEC=r2, @ANYRES32, @ANYRESDEC=r2, @ANYRES32, @ANYRES32, @ANYRESDEC=r2, @ANYRES32=r1], 0x30}, 0x1) (async) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000680)=ANY=[@ANYBLOB="01000998ffffffff09565dcafb2fe4e75ef18e000000000000000000ffffffffffffaaaaaaaaaabbaaaaaaaa86d6d03cdf387051261199e8257286898cfcab2d52cd024538eec567da6814ed5968f3c2fcd3b23cb077da80199bb5d2faf046c1fc2bdd4459e6c8e08a436b5fd7c4"]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8305, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c610fd, 0x4, @perf_bp={&(0x7f00000008c0)}, 0x4761f, 0x5, 0x8, 0x9, 0x686, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_1\x00', 0x4000}) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) (async) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x2, &(0x7f0000001100)=ANY=[@ANYRES16=r2, @ANYRESHEX=r3, @ANYBLOB="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", @ANYRES64=r3], &(0x7f0000000480)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1b, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x7, 0x48000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x3, &(0x7f0000000380)=[{0x2, 0x1, 0x20, 0x6}, {0x4, 0x0, 0x20, 0x40}, {0x5, 0x2, 0x4, 0x63}]}) (async) socketpair(0x27, 0x3, 0x3, &(0x7f0000000440)) 20:54:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7, 0x3, 0x5, 0x23c, 0xffffffffffffffff, 0x99a1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000002c0)=r1) r3 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r3) (async) close(r3) close(r4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r6}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r6}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb}, 0x90) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000040000000500000000fbff0702000000040000200000000a0300000000006100"], &(0x7f0000000b40)=""/250, 0x34, 0xfa, 0x0, 0x401}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=ANY=[@ANYBLOB="0890100000000000060400000500000000090000060000008500000081000000c100ffeefcffffff18200000", @ANYRES32=r6, @ANYBLOB="00000000ed0c0000"], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, r7, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, r5, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000000240)=0x4) (async) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000000240)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x7, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x3b, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, r5, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=[r2, 0x1, 0xffffffffffffffff, r8]}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x7, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x3b, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, r5, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=[r2, 0x1, 0xffffffffffffffff, r8]}, 0x90) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x20, 0x8, 0x81, 0x4, 0x0, 0x9, 0x88101, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x902, 0x5}, 0x6000, 0x87f, 0x5, 0x8, 0xad6, 0xfffffffb, 0x4, 0x0, 0x7ff, 0x0, 0x70}, 0x0, 0xb, r8, 0xc) (async) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x20, 0x8, 0x81, 0x4, 0x0, 0x9, 0x88101, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x902, 0x5}, 0x6000, 0x87f, 0x5, 0x8, 0xad6, 0xfffffffb, 0x4, 0x0, 0x7ff, 0x0, 0x70}, 0x0, 0xb, r8, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) recvmsg(r3, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x1f0000000000c08e, 0x2000008}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x2c8500, 0x0) 20:54:40 executing program 0: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x6, 0xe1, 0x8, 0x5, 0x0, 0xfffffffffffffffa, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0xffffffffffffffe0, 0xffffffff}, 0x8da01, 0x0, 0x12, 0x4, 0x7fffffffffffffff, 0x4, 0x4, 0x0, 0xc06, 0x0, 0x5}, r0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x27a458934d163257, 0x80, 0x0, 0xf7, 0x1, 0xfc, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x10000, 0x7, 0xca, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000440)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000480)='rdma.current\x00') getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r5, &(0x7f00000003c0)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuset.memory_pressure_enabled\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x7d21, 0x101, 0x1, 0x1400, r3, 0x4d, '\x00', 0x0, r5, 0x3, 0x0, 0x1}, 0x48) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) write$cgroup_subtree(r7, &(0x7f0000000400)=ANY=[], 0xda00) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc020660b, &(0x7f0000000040)) r9 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r3}, 0x8) ioctl$TUNSETVNETLE(r9, 0x400454dc, &(0x7f0000000140)=0x1) 20:54:45 executing program 5: close(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = gettid() r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) (async) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x6, 0xe1, 0x8, 0x5, 0x0, 0xfffffffffffffffa, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0xffffffffffffffe0, 0xffffffff}, 0x8da01, 0x0, 0x12, 0x4, 0x7fffffffffffffff, 0x4, 0x4, 0x0, 0xc06, 0x0, 0x5}, r0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x27a458934d163257, 0x80, 0x0, 0xf7, 0x1, 0xfc, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x10000, 0x7, 0xca, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup(r1, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000440)='net_prio.prioidx\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000480)='rdma.current\x00') getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r5, &(0x7f00000003c0)='rdma.current\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuset.memory_pressure_enabled\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x7d21, 0x101, 0x1, 0x1400, r3, 0x4d, '\x00', 0x0, r5, 0x3, 0x0, 0x1}, 0x48) (async) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xf) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) (async) write$cgroup_subtree(r7, &(0x7f0000000400)=ANY=[], 0xda00) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc020660b, &(0x7f0000000040)) r9 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r3}, 0x8) ioctl$TUNSETVNETLE(r9, 0x400454dc, &(0x7f0000000140)=0x1) [ 263.795982][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 263.812725][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 20:54:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7, 0x3, 0x5, 0x23c, 0xffffffffffffffff, 0x99a1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa}, 0x48) (rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 64) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) (async, rerun: 64) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000002c0)=r1) r3 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r3) (async) close(r4) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) (async) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r6}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb}, 0x90) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000040000000500000000fbff0702000000040000200000000a0300000000006100"], &(0x7f0000000b40)=""/250, 0x34, 0xfa, 0x0, 0x401}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=ANY=[@ANYBLOB="0890100000000000060400000500000000090000060000008500000081000000c100ffeefcffffff18200000", @ANYRES32=r6, @ANYBLOB="00000000ed0c0000"], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, r7, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, r5, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) (async, rerun: 32) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000000240)=0x4) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x7, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x3b, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, r5, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=[r2, 0x1, 0xffffffffffffffff, r8]}, 0x90) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x20, 0x8, 0x81, 0x4, 0x0, 0x9, 0x88101, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x902, 0x5}, 0x6000, 0x87f, 0x5, 0x8, 0xad6, 0xfffffffb, 0x4, 0x0, 0x7ff, 0x0, 0x70}, 0x0, 0xb, r8, 0xc) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) recvmsg(r3, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x1f0000000000c08e, 0x2000008}, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x2c8500, 0x0) 20:54:56 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') r1 = socket$kcm(0x2, 0x3, 0x106) socket$kcm(0x29, 0x6, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000003a00)=ANY=[@ANYBLOB="18020000e2ffffff00000000000000c685000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d4990ec11ce9413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093add57196b40def3858ef569147fa4108328392d322ab5df10a2f69a6bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac44060000000000ee16c729300d2301800000000000002b5a8b05fcc154ad5290a8cdb97c343f454ff69dd6cbde49b28a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7c02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34cf924dc37b5592bf17156f3547497aba814382ff67b345b677a9d6523d87008000000400000000003fe8613ca29ff92be0d8deffff7b68136b0046d535dd39c0f35408869e9b342b953f91447e6b9eab304f134306320600a44095254b45a6c1312a13696c7202df5f764713504facc532c5a6d44d99ec7530ed7b03110000e54e9172a22d911f4a2c2e2fa806e63c5cd98a8569a6d6bcfb000064885117e2ad910eae67e0ebe380d0f648713e68153579e02d71c58d147b00821ab9a6475b31e1ebf1369a04000000fbf3983f283f2f00000000992774814d63c933912d000006000000a66acb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83dd998a74694d18bdd8ad0983bc90770bbd26a82b9d99d5fc04563b523c47ef8c33400e90d02000000000000000edf1147a7afe772cd45af8aeffe2753088e02ca6bb2feec446ce7dbce66f0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b5062809a7418b165dd0336d226bac1e1223be1c97b15175d0e664beb126000e96549e1a14f8e0666667f39c109273389228c686edb475b705eaa9515c96f4fc6b3c925ea404e0f1de61026dc6c6618580fd6ce9eac602c1756f6d1056712412131ed9925989e01eae489ec7052e00300c326c7a8aa63999e2297c54ce1822d14b7c7699a9d0600f11f2e7f474cffbc35bc8623cd5eb68af82275a940be0400000000000000bcc3fbe7d90de96d6a8e9f32f18d1f606b381e4903b500000000000000000000004a2357ba5f6000de1cfa88b7165dcf4f2aaee86d4802000000000000008fdb686d5da2a42e4b5024b6535811f362201d4f82012e6af704973d04ea923c19e6cb723c1923b3eea2d73e176dff383c9fbbac53dfdcb1a68c98e96fe39eec23963faf3ebed3409144c7c53d6318ced613a2f8eb57ee3563f0646de3b835db9978a621450a9b01e9f2772e5f2999d3435da02556e36c3215d2bd4e96c93bff3ad04a82ff3cfadcf65eb92adc6c68d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a9a362ee9cc624ec454b90200fd9603f96908bddc14500000000000000000000000000044d917c62b27679913075731e8fddb07c10c82002d6009000000000000004287de9e340f611267f37bdd0f2d21cb06fcaf45a0a297e396f428d43371424b307eef82c5d6d19f3ee0d3b8f7fa51957e3099caab31133b34a1d3eebc0f0c9056df2e9667ba0b55695c7894010079b07e7aef7785e2486472b5cba1f3346c1e8e23deb8c82bb6eb2c72c484241dc3b66da78260f800fffd39368b952f6f4a10295c50c887a31d8b543c5d10f2dbd4d0b84eaad43feb6e169a9f2fcff7000000000000000000e011bc6366f56fa787f212c1f8c0f47f50b1e9b5d841ea55fe569bb7bf1e78191c8a02ad436725771738a2a98891971e3b9323b77e6e1ea10f62e8ef7a87e16151b39d6c27575714540d8c293a3fa4b5a825360423c1cbc8b5d19167152823ed853140edda002c16c842b168bb55f6bb713deb57d0aa78d6d4e5fc5be2c402bd246128f41bcb02000000892b135a92e8c844938aa98ba4839a1408a696454d40e5eed4d4dce481ca86bfac546d362d3eb699aa1700e6d17fc330331b7f2cde17cbaeb0377696faf546ecbe742d73d47d726a10f6e752f3325255bd7e8b5923aa3cfb6f7e06494f21ca450139c558000000000000000000000800000000000000000075aa0000000000000000000000005560bd9eb81e839e4992e64b074a66cccccf00334fa94da8477be7d99b558ec6a5b1596ac1e7617c6b32eed0cc70286caf2c5189a103f4b0b04aff171c4d388ccf67fea37e782f025c94c853cde330a193a967d907197f987c033e680f559a72150cb900bafcd536f48797915a2fe9922ce27300009e1b36aa4730117d9b00000000003c630000000000008fbbd11b015c415ca04192fbfbab3ad09f7a022c52d8000000000000000000004000000000000000000000000000000000000000000400000000000000000000000000006ec473c54399b7b8aa1ee46132fc45da8292631178cecf19bcf160550108b8b8423de42957ffe9bb6d752e68d2bc2ce777a17bf4dfdfee5de0f3e4dadf51ab9562827b762fa611ba5f32861c19dffe1dc9fd5c41cd46cf131fd6b0c2ddad90ac33f768f9ecc70327c59918fa5a249befe98262f53c8182d95f6da3698a6a88b58cdd9a1a8f1f5e0ce05138d5422da0a6a62b9dfe1f39775d1d0c9186096415f544aaf76b0a1c877a6c826a5adcfb22c4a0e5a46271caa3eaf4f389dd5f3c20dbddc0377a4266d7b9fd61b9287e9b4be0a413ee31be0ddecab0ef7b25cba1fb3654ddf291ecb7768ac1e177042cb4c452fa6b3966950000000000000000c187da23d6855500fe8510b51e13a890e394b84a6ea2cc8d42b97c697c2912229ad55e2e1cca8e07abda2606a3f381c64b9fec0000000a7965e4854e8e3572ad5149b3872342dea9252132860c9af1bd5fe263c0313dea5d6e0c11a466d6892ed65f34667dd79b07b5cbdd8aa7dd561a26b5562d4861a7e1b0f48930e0b696ea3bee7eb72794e163d7aeac9a0fa5403ac9cb421eae283b0550f1d0d339cd7b96e71d3ab48ad9d7975e0c9b117f71d3ab80a0c9b0284ecc469fa6181c9c71fce07a6ffb23296a107763138e8d9876291af2076890c47925acf84d840b3a86a4f8e5f3a1550665b898462c139ffd0106bc8a61b6117d252efcab7106b4c3a3c13a70ff452e9d2096142c517b0e91b5cf88332faca5b3ee96363065c3ce32d3d39ec36e20d597e05664f2526bd918090649da11f7299789d00f5024df1e99d3efecb9b457642fe810370ba4fbe00fa60a28af966a27a1659e448bbe43a1dcd2ea760018b57a36ac41ef2051a7b703d55c0602540663016e20d50385766df4dac40302a55bd38dd767ee9960c6daa704fc5d01a1459134d1b9edfde3be9e25a110228c64253588ff420644dbc0854e69a7bdda72f93ceaccf92cfe7dd6296c950db10f6dd8a5ef9b73cf6a12a1ba16fdc7e35b805f4fd2fcff0a623722149c1465e4de2d53f0f10b14c21865027abc71a12cb1e9f8029c7a20000000eeb0d53a83e518c8d2052c08b515d9d0bde24ac4e798040c7db0bb03c019507d6377f3d5dd94a27abc6d6b120d61f772407e0d2cb50d29168b68aef9f176b4c3aa8b21279d4ea9c1f669aa8c2c170eb3a8d1dda58d26f1019af04b7774c85d5bce8be010f27c5211938031c3404680b01279c778bd1fe1b48c4b5b8e0fe756e54a8d76b7cec5e3407d93b4eadc446440607de844acf5524a4657e33af2115547b735b57b5092d0bc8fa6acb832509abe0882d570ce400aaebd7baff88526608d6991aac95751671174129457e4a03aca69d82b64b89e6ad6ed1e275ec5002e48170e4c7b4f3971481098dedb88fba90770e44bf404d5a97fefe2fe8e459fe45933b78c7ab5fe985a480193a20fb07da1455fb283df68af569ac82aa6dc703e29bf158931fb79f2abfa6ff7eb8c4f381c9da58bea460e2ead969933e5391970ca4fddd64da2e5df9c4d82044068caaaab771b37bb06bbe673056d84525f1120b2250f6b8520381f7a74b1c687781cb6b23e67b918844b83010000005d7e2a2c6a73fc3d52129d52fc6423559ec8520d710dd6d6b4e64838bd434a36ed03fc0c488b24571032ffbc9f8ce97041e1bc4729d539358dc9599c1266b9ce2cb6dd0ad57a6e9d3d4a11a27f70b2934c96237e2ba09c58eeda678d4d08b6da99b7a86e946215afb1b48792fde54492e306cb5342e2589874b603a1de972b1f09cc350096f5c3e814118af9ba0793cfdf20c77b34eacfdf63ce59ec4d2f867bf884e941559b068d908325667672b5e1cf71f4829c0493e8b141489ed926b822becead7a0a2b4a4c008ab16b616d60f347e4da54f06443507efe57ea62399ef4eb11b2f559e1b056456a53998bf1c6d13c92e75136147f91ae3a75ca15eb1b51bf700b3c0bf54bc3745ff313c5e75dc66386897f6ee45429371b8d0878c442ad2fe9baf85c1390da13efc353ccbef950c29f39ddf436f0d9bf1be1515ed251d8b6f11ecb16b1e8d1ed04196e9b6c2f9e068b7749bb6c1f533e493f22c901662c65cb761dc2eeff2f698bd4dbae83e2dfdc4f1c7f918a00515c1bc189d10ec22b35c92725cbf0ba244fd029c4f026f68e000000060000ab0476c3fd7f7c1e5c000000000000000000000011e43e39d3f4394fbfa13c416b1c443c5e52eea726491ad75100ebad7c6d5a665c59a3fb158e43da904f19e7e8daa4e90390b8da945f6cd78536c0d2be07221f85ad46b180f256d4d84592691d15d65896b66b63a46705338b67b72dc1c3075fcdc5cbffb0366151632ba5be8ae815dfea9fadfd31c473a24a73d3e5116c3023b3563c72d26fbd59877132bde5ca4ef8d92fd3613c768b35223f6fd0b5e9a8b98cccf1e2b4612e620e3a159d6365c9045aaa826aa0ee6d26cf0397ce674c20824584b464ebdc2f3ea26a7aec4570b242a6677a4e9187f8591c3a9bdc0000e1ca762f86e88c8eb904d4dc11b328a71583e79efd10f4e36e25c4b999331fbeb8199d43705e73a7a002442aff20fbb8b78e70beec7adc0ac5e7f23f90d76fb76407be767383e62e30daa6b97d23b24ceaa20940a6c254ae289397ed5a2270a596171d71c819f559263ebc1c73c33fdcd37c37b6522c04d64d454b490989e55a4ecef8e7638dae594f01338014b21eb0d2834c8c17cdb002c3439fda2b106751e14d256f0aeb73e1f13a597c05d7f7583bce20c7eded19f228487bed693466061b5bc331ee7620fe049d9e6ca0aa7497dcd4c81ab1ec81815251c17d4d8768efb11ba5516ecd00000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r2, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000038c0)=@generic={&(0x7f0000003880)='./file0\x00', 0x0, 0x4}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0x4) recvmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000100)=@nl, 0x80, 0x0, 0x0, &(0x7f0000002300)=""/111, 0x6f}, 0x2001) r6 = perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x9}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xffffffff, 0x9a}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000080)="312f81bc6d705f810df45b7d9931d1ee37873baf6464b3e0c25e1cdc8d4d282095", 0x21}], 0x1, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @local, @empty=0x308e0000}}}], 0x20, 0xd1ab}, 0x0) r8 = syz_clone(0x80000000, &(0x7f0000002400)="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", 0xaed, &(0x7f0000003400), &(0x7f0000003440), &(0x7f0000003480)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={0xffffffffffffffff, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000013c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001400)=[0x0], &(0x7f0000001440)=[0x0], 0x0, 0x8, &(0x7f00000019c0)=[{}, {}], 0x10, 0x10, &(0x7f00000014c0), &(0x7f0000001500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) r9 = perf_event_open(&(0x7f0000001bc0)={0x5, 0x80, 0x1, 0xf5, 0x83, 0xc7, 0x0, 0x6, 0x380, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000001340), 0x2}, 0x200, 0x3, 0x2, 0x5, 0x7, 0x4, 0x6, 0x0, 0x200, 0x0, 0x80}, 0xffffffffffffffff, 0x10, r6, 0x9) perf_event_open(&(0x7f0000001a00)={0x0, 0x80, 0x80, 0x9, 0x6, 0x7, 0x0, 0x3, 0x70400, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x2, @perf_config_ext={0x0, 0x7}, 0x2, 0xa8, 0x4719, 0x7, 0x1000, 0x7, 0x4, 0x0, 0x7, 0x0, 0x9}, 0x0, 0x2, r9, 0x1) r10 = perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f00000036c0)=ANY=[@ANYBLOB="850000002f000000867955bfe25bf26553ea0a171ba37b0a1e848893a36b055aad5fae8c0e0000005aaf5c12651ab94438a59d7c25d3cbee1ef64d7d0a8088dc0e4b667f31cefd21e22756f357221b1e344c0002000000000000", @ANYRES32, @ANYRES64=r10], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000}, 0x90) openat$cgroup_ro(r3, &(0x7f0000003680)='blkio.bfq.idle_time\x00', 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x4004662b, &(0x7f00000005c0)) r12 = perf_event_open(&(0x7f0000000900)={0x2, 0x80, 0xd9, 0x0, 0xd, 0xf7, 0x0, 0x8, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x400, 0x7, 0xd, 0x7, 0x3, 0x5, 0x0, 0x5, 0x0, 0x3ff}, 0x0, 0x8, r11, 0xa) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r14 = bpf$ITER_CREATE(0x21, &(0x7f00000009c0)={r13}, 0xffffffffffffff63) perf_event_open$cgroup(&(0x7f0000000ac0)={0x4, 0x80, 0x1, 0x94, 0x9, 0x26, 0x0, 0x9, 0x72048, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x9}, 0x545dfec5eb233201, 0x6, 0xfffffffc, 0x2, 0x2, 0x0, 0xfffe, 0x0, 0x101, 0x0, 0x3}, r12, 0x0, r14, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001980)={r14, 0xe0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000016c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000001700)=[0x0], &(0x7f0000001740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001780)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000017c0), &(0x7f0000001800), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001840)}}, 0x10) perf_event_open(0x0, r8, 0x0, r10, 0x0) 20:55:11 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f00000002c0), 0x5}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[], 0x1a000) (async) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) openat$cgroup_freezer_state(r4, &(0x7f00000003c0), 0x2, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000001040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x16, '\x00', r7, 0x0, r5, 0x8, &(0x7f0000000080)={0x0, 0x2}, 0x8}, 0x90) (async) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00cpuacct Znet_prio \x00cpu +devices '], 0x28) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) (async, rerun: 32) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000000300)=0x9) (async, rerun: 64) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0x4) (rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r10, 0x0, 0xa5, 0x1000, &(0x7f0000000540)="44b27434658250b98511b6391d4f9d87a4eb40f31579b5516726dd449e217f78ffe010964d413ef0eda2b1fe87aacffb133ab4891e14ff7041c2a760845f7a4317da2316a82a7cbc854625dd7f719ce93a4035166a1ff9e8b22acb0a8f773134e30c0213cdbb97fa2b3382e7f3c2dd9d49868ea0ddd96ab0cada3791827a0e956369cc76429254182e1515f4721e32cf4a7834b59eb40fc09dfcda4860a0b471dea0fb2ede", &(0x7f0000001340)=""/4096, 0x1ff, 0x0, 0x16, 0x85, &(0x7f0000000600)="fcf12b2b713d0d23bf0f5687535742d2148fab3dd6c0", &(0x7f0000000640)="5ff763d2e11932cd6a839d1527e9483779e8a18e631bfd9e61214b71e4746015b87facf93acba8b0d1e566083bf561003e240ac2d9f1d0068436ed20581643f8796edb1d7c536c801f3bcfee57ff76ee773c868a510a11929fdd6374b91770ccf17c204813a7b0543b9687b3ffbe9ad4e1b536e3f0664130b9c136d6695863f30dd00f3138", 0x3, 0x0, 0x8}, 0x50) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r2, &(0x7f0000000200)=0x40000, 0x23000) (async) write$cgroup_freezer_state(r8, &(0x7f0000000280)='THAWED\x00', 0x7) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:24 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r1, &(0x7f0000000280), &(0x7f0000000300)=""/56}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000002a80)={0x0, 0x80, 0x7, 0x9, 0x6, 0x3, 0x0, 0x8, 0x80020, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffff76, 0x0, @perf_config_ext={0x80000001}, 0x2000, 0x0, 0x5, 0x0, 0x9, 0x7f, 0x1, 0x0, 0xfff, 0x0, 0xe2b}, 0x0, 0x0, r3, 0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001fc0)={&(0x7f0000000740)='ext4_discard_blocks\x00'}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='freezer.state\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r9 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb}, 0x90) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f00000021c0)=ANY=[@ANYBLOB="9feb0100180000000000300000090000000006000000020000840000000006000000020000000020b8010000000002000000aa000000000061000000a8e3b9b007da12a7e90f9eade40a00ee00c65dcf268108906270cda41171426713641523726ae26779a95de7cb70605d81d0592157545818e6cb77f7e79f84"], &(0x7f0000000980)=""/250, 0x4c, 0xfa, 0x0, 0x401}, 0x20) r11 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, r10, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, r8, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)=@base={0x15, 0x0, 0x1000, 0x80005, 0x100, 0xffffffffffffffff, 0x1, '\x00', r7, 0xffffffffffffffff, 0x1, 0x3, 0x3}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r12, &(0x7f0000000900), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r6}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', r7, 0x0, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r12, r11], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002380)={0x11, 0x2, &(0x7f0000002000)=@raw=[@alu={0x4, 0x0, 0xb, 0xb, 0x0, 0xfffffffffffffff0, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x6, 0x5, 0x5, 0x4, 0xfffffffffffffffc}], &(0x7f0000002040)='syzkaller\x00', 0x17f, 0x9c, &(0x7f0000002080)=""/156, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002140)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000002180)={0x2, 0xc, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000002300)=[0xffffffffffffffff, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r11], &(0x7f0000002340)=[{0x2, 0x4, 0xb, 0x5}], 0x10, 0x200}, 0x90) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x91, 0x200, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10001, 0x4, @perf_config_ext={0x9}, 0x80808, 0x0, 0x0, 0x9, 0x2fe, 0x748b, 0x5, 0x0, 0x0, 0x0, 0x1f}, r4, 0x6, r5, 0x2) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000180)) recvmsg$unix(r2, &(0x7f0000000000)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000440)=""/224, 0xe0}, {&(0x7f0000001d40)=""/251, 0xfb}, {&(0x7f0000001e40)=""/140, 0x8c}, {&(0x7f0000001f00)=""/191, 0xbf}, {&(0x7f0000000280)=""/66, 0x42}], 0x5}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x0, &(0x7f0000000540), &(0x7f0000000340)='GPL\x00', 0x1, 0x1000, &(0x7f0000000d40)=""/4096, 0x0, 0x32, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff]}, 0x90) 20:55:28 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) r1 = socket$kcm(0x2, 0x3, 0x106) (async) socket$kcm(0x29, 0x6, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000003a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r2, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000038c0)=@generic={&(0x7f0000003880)='./file0\x00', 0x0, 0x4}, 0x18) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0x4) recvmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000100)=@nl, 0x80, 0x0, 0x0, &(0x7f0000002300)=""/111, 0x6f}, 0x2001) (async) r6 = perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x9}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xffffffff, 0x9a}, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000080)="312f81bc6d705f810df45b7d9931d1ee37873baf6464b3e0c25e1cdc8d4d282095", 0x21}], 0x1, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @local, @empty=0x308e0000}}}], 0x20, 0xd1ab}, 0x0) (async) r8 = syz_clone(0x80000000, &(0x7f0000002400)="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", 0xaed, &(0x7f0000003400), &(0x7f0000003440), &(0x7f0000003480)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={0xffffffffffffffff, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000013c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001400)=[0x0], &(0x7f0000001440)=[0x0], 0x0, 0x8, &(0x7f00000019c0)=[{}, {}], 0x10, 0x10, &(0x7f00000014c0), &(0x7f0000001500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) r9 = perf_event_open(&(0x7f0000001bc0)={0x5, 0x80, 0x1, 0xf5, 0x83, 0xc7, 0x0, 0x6, 0x380, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000001340), 0x2}, 0x200, 0x3, 0x2, 0x5, 0x7, 0x4, 0x6, 0x0, 0x200, 0x0, 0x80}, 0xffffffffffffffff, 0x10, r6, 0x9) perf_event_open(&(0x7f0000001a00)={0x0, 0x80, 0x80, 0x9, 0x6, 0x7, 0x0, 0x3, 0x70400, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x2, @perf_config_ext={0x0, 0x7}, 0x2, 0xa8, 0x4719, 0x7, 0x1000, 0x7, 0x4, 0x0, 0x7, 0x0, 0x9}, 0x0, 0x2, r9, 0x1) (async) r10 = perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f00000036c0)=ANY=[@ANYBLOB="850000002f000000867955bfe25bf26553ea0a171ba37b0a1e848893a36b055aad5fae8c0e0000005aaf5c12651ab94438a59d7c25d3cbee1ef64d7d0a8088dc0e4b667f31cefd21e22756f357221b1e344c0002000000000000", @ANYRES32, @ANYRES64=r10], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000}, 0x90) (async) openat$cgroup_ro(r3, &(0x7f0000003680)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x4004662b, &(0x7f00000005c0)) (async) r12 = perf_event_open(&(0x7f0000000900)={0x2, 0x80, 0xd9, 0x0, 0xd, 0xf7, 0x0, 0x8, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x400, 0x7, 0xd, 0x7, 0x3, 0x5, 0x0, 0x5, 0x0, 0x3ff}, 0x0, 0x8, r11, 0xa) (async) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r14 = bpf$ITER_CREATE(0x21, &(0x7f00000009c0)={r13}, 0xffffffffffffff63) perf_event_open$cgroup(&(0x7f0000000ac0)={0x4, 0x80, 0x1, 0x94, 0x9, 0x26, 0x0, 0x9, 0x72048, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x9}, 0x545dfec5eb233201, 0x6, 0xfffffffc, 0x2, 0x2, 0x0, 0xfffe, 0x0, 0x101, 0x0, 0x3}, r12, 0x0, r14, 0x4) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001980)={r14, 0xe0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000016c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000001700)=[0x0], &(0x7f0000001740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001780)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000017c0), &(0x7f0000001800), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001840)}}, 0x10) (async) perf_event_open(0x0, r8, 0x0, r10, 0x0) 20:55:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f00000002c0), 0x5}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[], 0x1a000) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) openat$cgroup_freezer_state(r4, &(0x7f00000003c0), 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000001040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x16, '\x00', r7, 0x0, r5, 0x8, &(0x7f0000000080)={0x0, 0x2}, 0x8}, 0x90) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00cpuacct Znet_prio \x00cpu +devices '], 0x28) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000000300)=0x9) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r10, 0x0, 0xa5, 0x1000, &(0x7f0000000540)="44b27434658250b98511b6391d4f9d87a4eb40f31579b5516726dd449e217f78ffe010964d413ef0eda2b1fe87aacffb133ab4891e14ff7041c2a760845f7a4317da2316a82a7cbc854625dd7f719ce93a4035166a1ff9e8b22acb0a8f773134e30c0213cdbb97fa2b3382e7f3c2dd9d49868ea0ddd96ab0cada3791827a0e956369cc76429254182e1515f4721e32cf4a7834b59eb40fc09dfcda4860a0b471dea0fb2ede", &(0x7f0000001340)=""/4096, 0x1ff, 0x0, 0x16, 0x85, &(0x7f0000000600)="fcf12b2b713d0d23bf0f5687535742d2148fab3dd6c0", &(0x7f0000000640)="5ff763d2e11932cd6a839d1527e9483779e8a18e631bfd9e61214b71e4746015b87facf93acba8b0d1e566083bf561003e240ac2d9f1d0068436ed20581643f8796edb1d7c536c801f3bcfee57ff76ee773c868a510a11929fdd6374b91770ccf17c204813a7b0543b9687b3ffbe9ad4e1b536e3f0664130b9c136d6695863f30dd00f3138", 0x3, 0x0, 0x8}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x40000, 0x23000) write$cgroup_freezer_state(r8, &(0x7f0000000280)='THAWED\x00', 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff78) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100000001}, 0x0, 0xea5c, 0x0, 0x5, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x80841, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x18) recvmsg$unix(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, &(0x7f00000005c0)) close(0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000ac0)={0x6, &(0x7f0000000880)=[{0x26, 0x6, 0x84, 0x9}, {0x9, 0x80, 0x7, 0x1}, {0x0, 0x1, 0x7, 0x80000003}, {0x401, 0x8e, 0x88, 0x3}, {0x82, 0x5, 0x1d, 0x27fd}, {0x5, 0x7f, 0xc8, 0x1}]}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000540), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000a40)=""/106, 0x6a}, {&(0x7f0000000980)=""/150, 0x96}], 0x2}, 0x12041) close(r2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000b40)=""/185, 0xb9}, {&(0x7f00000000c0)}, {&(0x7f0000000c00)=""/74, 0x4a}], 0x3, &(0x7f0000000fc0)=ANY=[@ANYBLOB="00005b92b0f400000000000000000000165d010dcc6d27697c39f5fdca5a3d79b651ed41243702f6b2ece6165c86497213ea0f51df765f5dac708f2a900a485a2d26374394f161fb84901912e0f31f51b39c93ef847fad630c9a98cc36ecac6759939978c70a840c0c71d2c0a5180d7396d7f71f38acb4fd094c8fd28f45610a27a406f44d49e96ca956c4418f0d698fa6a22740724e33c41ccd000073f66715a3794b1877579ce7db48571446a13b46246368498fa2d7c4ea84f288c7c482c8d342aab57c68a676d4fe2889a7ac98094c3812ab36a70768a078cfb842e350e45345e4a6ad1abad102", @ANYRES32, @ANYRESDEC=r2, @ANYRES32, @ANYRESDEC=r2, @ANYRES32, @ANYRES32, @ANYRESDEC=r2, @ANYRES32=r1], 0x30}, 0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000680)=ANY=[@ANYBLOB="01000998ffffffff09565dcafb2fe4e75ef18e000000000000000000ffffffffffffaaaaaaaaaabbaaaaaaaa86d6d03cdf387051261199e8257286898cfcab2d52cd024538eec567da6814ed5968f3c2fcd3b23cb077da80199bb5d2faf046c1fc2bdd4459e6c8e08a436b5fd7c4"]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8305, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c610fd, 0x4, @perf_bp={&(0x7f00000008c0)}, 0x4761f, 0x5, 0x8, 0x9, 0x686, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_1\x00', 0x4000}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x2, &(0x7f0000001100)=ANY=[@ANYRES16=r2, @ANYRESHEX=r3, @ANYBLOB="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", @ANYRES64=r3], &(0x7f0000000480)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1b, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x7, 0x48000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x3, &(0x7f0000000380)=[{0x2, 0x1, 0x20, 0x6}, {0x4, 0x0, 0x20, 0x40}, {0x5, 0x2, 0x4, 0x63}]}) socketpair(0x27, 0x3, 0x3, &(0x7f0000000440)) 20:55:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff78) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100000001}, 0x0, 0xea5c, 0x0, 0x5, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x80841, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (rerun: 64) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x18) (async, rerun: 64) recvmsg$unix(0xffffffffffffffff, 0x0, 0x1) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, &(0x7f00000005c0)) close(0xffffffffffffffff) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000ac0)={0x6, &(0x7f0000000880)=[{0x26, 0x6, 0x84, 0x9}, {0x9, 0x80, 0x7, 0x1}, {0x0, 0x1, 0x7, 0x80000003}, {0x401, 0x8e, 0x88, 0x3}, {0x82, 0x5, 0x1d, 0x27fd}, {0x5, 0x7f, 0xc8, 0x1}]}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) (async) recvmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000540), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000a40)=""/106, 0x6a}, {&(0x7f0000000980)=""/150, 0x96}], 0x2}, 0x12041) (async, rerun: 64) close(r2) (async, rerun: 64) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000b40)=""/185, 0xb9}, {&(0x7f00000000c0)}, {&(0x7f0000000c00)=""/74, 0x4a}], 0x3, &(0x7f0000000fc0)=ANY=[@ANYBLOB="00005b92b0f400000000000000000000165d010dcc6d27697c39f5fdca5a3d79b651ed41243702f6b2ece6165c86497213ea0f51df765f5dac708f2a900a485a2d26374394f161fb84901912e0f31f51b39c93ef847fad630c9a98cc36ecac6759939978c70a840c0c71d2c0a5180d7396d7f71f38acb4fd094c8fd28f45610a27a406f44d49e96ca956c4418f0d698fa6a22740724e33c41ccd000073f66715a3794b1877579ce7db48571446a13b46246368498fa2d7c4ea84f288c7c482c8d342aab57c68a676d4fe2889a7ac98094c3812ab36a70768a078cfb842e350e45345e4a6ad1abad102", @ANYRES32, @ANYRESDEC=r2, @ANYRES32, @ANYRESDEC=r2, @ANYRES32, @ANYRES32, @ANYRESDEC=r2, @ANYRES32=r1], 0x30}, 0x1) (async) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000680)=ANY=[@ANYBLOB="01000998ffffffff09565dcafb2fe4e75ef18e000000000000000000ffffffffffffaaaaaaaaaabbaaaaaaaa86d6d03cdf387051261199e8257286898cfcab2d52cd024538eec567da6814ed5968f3c2fcd3b23cb077da80199bb5d2faf046c1fc2bdd4459e6c8e08a436b5fd7c4"]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8305, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c610fd, 0x4, @perf_bp={&(0x7f00000008c0)}, 0x4761f, 0x5, 0x8, 0x9, 0x686, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_1\x00', 0x4000}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) (async, rerun: 32) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x2, &(0x7f0000001100)=ANY=[@ANYRES16=r2, @ANYRESHEX=r3, @ANYBLOB="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", @ANYRES64=r3], &(0x7f0000000480)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1b, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x7, 0x48000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) (async, rerun: 32) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x3, &(0x7f0000000380)=[{0x2, 0x1, 0x20, 0x6}, {0x4, 0x0, 0x20, 0x40}, {0x5, 0x2, 0x4, 0x63}]}) (async, rerun: 32) socketpair(0x27, 0x3, 0x3, &(0x7f0000000440)) 20:55:37 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f00000002c0), 0x5}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[], 0x1a000) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) openat$cgroup_freezer_state(r4, &(0x7f00000003c0), 0x2, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000001040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x16, '\x00', r7, 0x0, r5, 0x8, &(0x7f0000000080)={0x0, 0x2}, 0x8}, 0x90) (async) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00cpuacct Znet_prio \x00cpu +devices '], 0x28) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) (async) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000000300)=0x9) (async) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r10, 0x0, 0xa5, 0x1000, &(0x7f0000000540)="44b27434658250b98511b6391d4f9d87a4eb40f31579b5516726dd449e217f78ffe010964d413ef0eda2b1fe87aacffb133ab4891e14ff7041c2a760845f7a4317da2316a82a7cbc854625dd7f719ce93a4035166a1ff9e8b22acb0a8f773134e30c0213cdbb97fa2b3382e7f3c2dd9d49868ea0ddd96ab0cada3791827a0e956369cc76429254182e1515f4721e32cf4a7834b59eb40fc09dfcda4860a0b471dea0fb2ede", &(0x7f0000001340)=""/4096, 0x1ff, 0x0, 0x16, 0x85, &(0x7f0000000600)="fcf12b2b713d0d23bf0f5687535742d2148fab3dd6c0", &(0x7f0000000640)="5ff763d2e11932cd6a839d1527e9483779e8a18e631bfd9e61214b71e4746015b87facf93acba8b0d1e566083bf561003e240ac2d9f1d0068436ed20581643f8796edb1d7c536c801f3bcfee57ff76ee773c868a510a11929fdd6374b91770ccf17c204813a7b0543b9687b3ffbe9ad4e1b536e3f0664130b9c136d6695863f30dd00f3138", 0x3, 0x0, 0x8}, 0x50) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r2, &(0x7f0000000200)=0x40000, 0x23000) (async) write$cgroup_freezer_state(r8, &(0x7f0000000280)='THAWED\x00', 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:38 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) r1 = socket$kcm(0x2, 0x3, 0x106) socket$kcm(0x29, 0x6, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000003a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='blkio.bfq.io_serviced\x00', 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r2, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000038c0)=@generic={&(0x7f0000003880)='./file0\x00', 0x0, 0x4}, 0x18) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0x4) (async) recvmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000100)=@nl, 0x80, 0x0, 0x0, &(0x7f0000002300)=""/111, 0x6f}, 0x2001) r6 = perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x9}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xffffffff, 0x9a}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000080)="312f81bc6d705f810df45b7d9931d1ee37873baf6464b3e0c25e1cdc8d4d282095", 0x21}], 0x1, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @local, @empty=0x308e0000}}}], 0x20, 0xd1ab}, 0x0) (async) r8 = syz_clone(0x80000000, &(0x7f0000002400)="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", 0xaed, &(0x7f0000003400), &(0x7f0000003440), &(0x7f0000003480)) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={0xffffffffffffffff, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000013c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001400)=[0x0], &(0x7f0000001440)=[0x0], 0x0, 0x8, &(0x7f00000019c0)=[{}, {}], 0x10, 0x10, &(0x7f00000014c0), &(0x7f0000001500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) (async, rerun: 32) r9 = perf_event_open(&(0x7f0000001bc0)={0x5, 0x80, 0x1, 0xf5, 0x83, 0xc7, 0x0, 0x6, 0x380, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000001340), 0x2}, 0x200, 0x3, 0x2, 0x5, 0x7, 0x4, 0x6, 0x0, 0x200, 0x0, 0x80}, 0xffffffffffffffff, 0x10, r6, 0x9) (rerun: 32) perf_event_open(&(0x7f0000001a00)={0x0, 0x80, 0x80, 0x9, 0x6, 0x7, 0x0, 0x3, 0x70400, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x2, @perf_config_ext={0x0, 0x7}, 0x2, 0xa8, 0x4719, 0x7, 0x1000, 0x7, 0x4, 0x0, 0x7, 0x0, 0x9}, 0x0, 0x2, r9, 0x1) (async) r10 = perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f00000036c0)=ANY=[@ANYBLOB="850000002f000000867955bfe25bf26553ea0a171ba37b0a1e848893a36b055aad5fae8c0e0000005aaf5c12651ab94438a59d7c25d3cbee1ef64d7d0a8088dc0e4b667f31cefd21e22756f357221b1e344c0002000000000000", @ANYRES32, @ANYRES64=r10], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000}, 0x90) (async) openat$cgroup_ro(r3, &(0x7f0000003680)='blkio.bfq.idle_time\x00', 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x4004662b, &(0x7f00000005c0)) r12 = perf_event_open(&(0x7f0000000900)={0x2, 0x80, 0xd9, 0x0, 0xd, 0xf7, 0x0, 0x8, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x400, 0x7, 0xd, 0x7, 0x3, 0x5, 0x0, 0x5, 0x0, 0x3ff}, 0x0, 0x8, r11, 0xa) (async, rerun: 64) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (rerun: 64) r14 = bpf$ITER_CREATE(0x21, &(0x7f00000009c0)={r13}, 0xffffffffffffff63) perf_event_open$cgroup(&(0x7f0000000ac0)={0x4, 0x80, 0x1, 0x94, 0x9, 0x26, 0x0, 0x9, 0x72048, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x9}, 0x545dfec5eb233201, 0x6, 0xfffffffc, 0x2, 0x2, 0x0, 0xfffe, 0x0, 0x101, 0x0, 0x3}, r12, 0x0, r14, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001980)={r14, 0xe0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000016c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000001700)=[0x0], &(0x7f0000001740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001780)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000017c0), &(0x7f0000001800), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001840)}}, 0x10) (async) perf_event_open(0x0, r8, 0x0, r10, 0x0) 20:55:38 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r1, &(0x7f0000000280), &(0x7f0000000300)=""/56}, 0x20) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000002a80)={0x0, 0x80, 0x7, 0x9, 0x6, 0x3, 0x0, 0x8, 0x80020, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffff76, 0x0, @perf_config_ext={0x80000001}, 0x2000, 0x0, 0x5, 0x0, 0x9, 0x7f, 0x1, 0x0, 0xfff, 0x0, 0xe2b}, 0x0, 0x0, r3, 0x2) (async) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001fc0)={&(0x7f0000000740)='ext4_discard_blocks\x00'}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='freezer.state\x00', 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r9 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb}, 0x90) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f00000021c0)=ANY=[@ANYBLOB="9feb0100180000000000300000090000000006000000020000840000000006000000020000000020b8010000000002000000aa000000000061000000a8e3b9b007da12a7e90f9eade40a00ee00c65dcf268108906270cda41171426713641523726ae26779a95de7cb70605d81d0592157545818e6cb77f7e79f84"], &(0x7f0000000980)=""/250, 0x4c, 0xfa, 0x0, 0x401}, 0x20) r11 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, r10, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, r8, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) (async, rerun: 32) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)=@base={0x15, 0x0, 0x1000, 0x80005, 0x100, 0xffffffffffffffff, 0x1, '\x00', r7, 0xffffffffffffffff, 0x1, 0x3, 0x3}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r12, &(0x7f0000000900), 0x0}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r6}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', r7, 0x0, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r12, r11], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002380)={0x11, 0x2, &(0x7f0000002000)=@raw=[@alu={0x4, 0x0, 0xb, 0xb, 0x0, 0xfffffffffffffff0, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x6, 0x5, 0x5, 0x4, 0xfffffffffffffffc}], &(0x7f0000002040)='syzkaller\x00', 0x17f, 0x9c, &(0x7f0000002080)=""/156, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002140)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000002180)={0x2, 0xc, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000002300)=[0xffffffffffffffff, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r11], &(0x7f0000002340)=[{0x2, 0x4, 0xb, 0x5}], 0x10, 0x200}, 0x90) (async) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x91, 0x200, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10001, 0x4, @perf_config_ext={0x9}, 0x80808, 0x0, 0x0, 0x9, 0x2fe, 0x748b, 0x5, 0x0, 0x0, 0x0, 0x1f}, r4, 0x6, r5, 0x2) (async) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000180)) (async) recvmsg$unix(r2, &(0x7f0000000000)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000440)=""/224, 0xe0}, {&(0x7f0000001d40)=""/251, 0xfb}, {&(0x7f0000001e40)=""/140, 0x8c}, {&(0x7f0000001f00)=""/191, 0xbf}, {&(0x7f0000000280)=""/66, 0x42}], 0x5}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)=0x8) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x0, &(0x7f0000000540), &(0x7f0000000340)='GPL\x00', 0x1, 0x1000, &(0x7f0000000d40)=""/4096, 0x0, 0x32, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff]}, 0x90) (rerun: 32) 20:55:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f00000002c0), 0x5}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[], 0x1a000) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) openat$cgroup_freezer_state(r4, &(0x7f00000003c0), 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000001040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x16, '\x00', r7, 0x0, r5, 0x8, &(0x7f0000000080)={0x0, 0x2}, 0x8}, 0x90) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00cpuacct Znet_prio \x00cpu +devices '], 0x28) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000000300)=0x9) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r10, 0x0, 0xa5, 0x1000, &(0x7f0000000540)="44b27434658250b98511b6391d4f9d87a4eb40f31579b5516726dd449e217f78ffe010964d413ef0eda2b1fe87aacffb133ab4891e14ff7041c2a760845f7a4317da2316a82a7cbc854625dd7f719ce93a4035166a1ff9e8b22acb0a8f773134e30c0213cdbb97fa2b3382e7f3c2dd9d49868ea0ddd96ab0cada3791827a0e956369cc76429254182e1515f4721e32cf4a7834b59eb40fc09dfcda4860a0b471dea0fb2ede", &(0x7f0000001340)=""/4096, 0x1ff, 0x0, 0x16, 0x85, &(0x7f0000000600)="fcf12b2b713d0d23bf0f5687535742d2148fab3dd6c0", &(0x7f0000000640)="5ff763d2e11932cd6a839d1527e9483779e8a18e631bfd9e61214b71e4746015b87facf93acba8b0d1e566083bf561003e240ac2d9f1d0068436ed20581643f8796edb1d7c536c801f3bcfee57ff76ee773c868a510a11929fdd6374b91770ccf17c204813a7b0543b9687b3ffbe9ad4e1b536e3f0664130b9c136d6695863f30dd00f3138", 0x3, 0x0, 0x8}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x40000, 0x23000) write$cgroup_freezer_state(r8, &(0x7f0000000280)='THAWED\x00', 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f00000002c0), 0x5}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[], 0x1a000) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) openat$cgroup_freezer_state(r4, &(0x7f00000003c0), 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000001040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x16, '\x00', r7, 0x0, r5, 0x8, &(0x7f0000000080)={0x0, 0x2}, 0x8}, 0x90) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00cpuacct Znet_prio \x00cpu +devices '], 0x28) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000000300)=0x9) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r10, 0x0, 0xa5, 0x1000, &(0x7f0000000540)="44b27434658250b98511b6391d4f9d87a4eb40f31579b5516726dd449e217f78ffe010964d413ef0eda2b1fe87aacffb133ab4891e14ff7041c2a760845f7a4317da2316a82a7cbc854625dd7f719ce93a4035166a1ff9e8b22acb0a8f773134e30c0213cdbb97fa2b3382e7f3c2dd9d49868ea0ddd96ab0cada3791827a0e956369cc76429254182e1515f4721e32cf4a7834b59eb40fc09dfcda4860a0b471dea0fb2ede", &(0x7f0000001340)=""/4096, 0x1ff, 0x0, 0x16, 0x85, &(0x7f0000000600)="fcf12b2b713d0d23bf0f5687535742d2148fab3dd6c0", &(0x7f0000000640)="5ff763d2e11932cd6a839d1527e9483779e8a18e631bfd9e61214b71e4746015b87facf93acba8b0d1e566083bf561003e240ac2d9f1d0068436ed20581643f8796edb1d7c536c801f3bcfee57ff76ee773c868a510a11929fdd6374b91770ccf17c204813a7b0543b9687b3ffbe9ad4e1b536e3f0664130b9c136d6695863f30dd00f3138", 0x3, 0x0, 0x8}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x40000, 0x23000) write$cgroup_freezer_state(r8, &(0x7f0000000280)='THAWED\x00', 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 332.997918][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 333.040395][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 20:55:59 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f00000002c0), 0x5}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[], 0x1a000) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) openat$cgroup_freezer_state(r4, &(0x7f00000003c0), 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000001040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x16, '\x00', r7, 0x0, r5, 0x8, &(0x7f0000000080)={0x0, 0x2}, 0x8}, 0x90) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00cpuacct Znet_prio \x00cpu +devices '], 0x28) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000000300)=0x9) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r10, 0x0, 0xa5, 0x1000, &(0x7f0000000540)="44b27434658250b98511b6391d4f9d87a4eb40f31579b5516726dd449e217f78ffe010964d413ef0eda2b1fe87aacffb133ab4891e14ff7041c2a760845f7a4317da2316a82a7cbc854625dd7f719ce93a4035166a1ff9e8b22acb0a8f773134e30c0213cdbb97fa2b3382e7f3c2dd9d49868ea0ddd96ab0cada3791827a0e956369cc76429254182e1515f4721e32cf4a7834b59eb40fc09dfcda4860a0b471dea0fb2ede", &(0x7f0000001340)=""/4096, 0x1ff, 0x0, 0x16, 0x85, &(0x7f0000000600)="fcf12b2b713d0d23bf0f5687535742d2148fab3dd6c0", &(0x7f0000000640)="5ff763d2e11932cd6a839d1527e9483779e8a18e631bfd9e61214b71e4746015b87facf93acba8b0d1e566083bf561003e240ac2d9f1d0068436ed20581643f8796edb1d7c536c801f3bcfee57ff76ee773c868a510a11929fdd6374b91770ccf17c204813a7b0543b9687b3ffbe9ad4e1b536e3f0664130b9c136d6695863f30dd00f3138", 0x3, 0x0, 0x8}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x40000, 0x23000) write$cgroup_freezer_state(r8, &(0x7f0000000280)='THAWED\x00', 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:59 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async, rerun: 64) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x3}, 0x48) (rerun: 64) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r1, &(0x7f0000000280), &(0x7f0000000300)=""/56}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) (async, rerun: 64) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000002a80)={0x0, 0x80, 0x7, 0x9, 0x6, 0x3, 0x0, 0x8, 0x80020, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffff76, 0x0, @perf_config_ext={0x80000001}, 0x2000, 0x0, 0x5, 0x0, 0x9, 0x7f, 0x1, 0x0, 0xfff, 0x0, 0xe2b}, 0x0, 0x0, r3, 0x2) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async, rerun: 32) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001fc0)={&(0x7f0000000740)='ext4_discard_blocks\x00'}, 0x10) (rerun: 64) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='freezer.state\x00', 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) r9 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb}, 0x90) (async) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f00000021c0)=ANY=[@ANYBLOB="9feb0100180000000000300000090000000006000000020000840000000006000000020000000020b8010000000002000000aa000000000061000000a8e3b9b007da12a7e90f9eade40a00ee00c65dcf268108906270cda41171426713641523726ae26779a95de7cb70605d81d0592157545818e6cb77f7e79f84"], &(0x7f0000000980)=""/250, 0x4c, 0xfa, 0x0, 0x401}, 0x20) r11 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, r10, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, r8, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) (async, rerun: 64) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)=@base={0x15, 0x0, 0x1000, 0x80005, 0x100, 0xffffffffffffffff, 0x1, '\x00', r7, 0xffffffffffffffff, 0x1, 0x3, 0x3}, 0x48) (rerun: 64) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r12, &(0x7f0000000900), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r6}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', r7, 0x0, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r12, r11], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002380)={0x11, 0x2, &(0x7f0000002000)=@raw=[@alu={0x4, 0x0, 0xb, 0xb, 0x0, 0xfffffffffffffff0, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x6, 0x5, 0x5, 0x4, 0xfffffffffffffffc}], &(0x7f0000002040)='syzkaller\x00', 0x17f, 0x9c, &(0x7f0000002080)=""/156, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002140)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000002180)={0x2, 0xc, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000002300)=[0xffffffffffffffff, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r11], &(0x7f0000002340)=[{0x2, 0x4, 0xb, 0x5}], 0x10, 0x200}, 0x90) (async, rerun: 64) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x91, 0x200, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10001, 0x4, @perf_config_ext={0x9}, 0x80808, 0x0, 0x0, 0x9, 0x2fe, 0x748b, 0x5, 0x0, 0x0, 0x0, 0x1f}, r4, 0x6, r5, 0x2) (async, rerun: 64) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000180)) (async) recvmsg$unix(r2, &(0x7f0000000000)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000440)=""/224, 0xe0}, {&(0x7f0000001d40)=""/251, 0xfb}, {&(0x7f0000001e40)=""/140, 0x8c}, {&(0x7f0000001f00)=""/191, 0xbf}, {&(0x7f0000000280)=""/66, 0x42}], 0x5}, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)=0x8) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x0, &(0x7f0000000540), &(0x7f0000000340)='GPL\x00', 0x1, 0x1000, &(0x7f0000000d40)=""/4096, 0x0, 0x32, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff]}, 0x90) 20:56:03 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f00000002c0), 0x5}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[], 0x1a000) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) openat$cgroup_freezer_state(r4, &(0x7f00000003c0), 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000001040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x16, '\x00', r7, 0x0, r5, 0x8, &(0x7f0000000080)={0x0, 0x2}, 0x8}, 0x90) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00cpuacct Znet_prio \x00cpu +devices '], 0x28) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000000300)=0x9) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r10, 0x0, 0xa5, 0x1000, &(0x7f0000000540)="44b27434658250b98511b6391d4f9d87a4eb40f31579b5516726dd449e217f78ffe010964d413ef0eda2b1fe87aacffb133ab4891e14ff7041c2a760845f7a4317da2316a82a7cbc854625dd7f719ce93a4035166a1ff9e8b22acb0a8f773134e30c0213cdbb97fa2b3382e7f3c2dd9d49868ea0ddd96ab0cada3791827a0e956369cc76429254182e1515f4721e32cf4a7834b59eb40fc09dfcda4860a0b471dea0fb2ede", &(0x7f0000001340)=""/4096, 0x1ff, 0x0, 0x16, 0x85, &(0x7f0000000600)="fcf12b2b713d0d23bf0f5687535742d2148fab3dd6c0", &(0x7f0000000640)="5ff763d2e11932cd6a839d1527e9483779e8a18e631bfd9e61214b71e4746015b87facf93acba8b0d1e566083bf561003e240ac2d9f1d0068436ed20581643f8796edb1d7c536c801f3bcfee57ff76ee773c868a510a11929fdd6374b91770ccf17c204813a7b0543b9687b3ffbe9ad4e1b536e3f0664130b9c136d6695863f30dd00f3138", 0x3, 0x0, 0x8}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x40000, 0x23000) write$cgroup_freezer_state(r8, &(0x7f0000000280)='THAWED\x00', 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f00000002c0), 0x5}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[], 0x1a000) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) openat$cgroup_freezer_state(r4, &(0x7f00000003c0), 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000001040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x16, '\x00', r7, 0x0, r5, 0x8, &(0x7f0000000080)={0x0, 0x2}, 0x8}, 0x90) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00cpuacct Znet_prio \x00cpu +devices '], 0x28) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000000300)=0x9) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r10, 0x0, 0xa5, 0x1000, &(0x7f0000000540)="44b27434658250b98511b6391d4f9d87a4eb40f31579b5516726dd449e217f78ffe010964d413ef0eda2b1fe87aacffb133ab4891e14ff7041c2a760845f7a4317da2316a82a7cbc854625dd7f719ce93a4035166a1ff9e8b22acb0a8f773134e30c0213cdbb97fa2b3382e7f3c2dd9d49868ea0ddd96ab0cada3791827a0e956369cc76429254182e1515f4721e32cf4a7834b59eb40fc09dfcda4860a0b471dea0fb2ede", &(0x7f0000001340)=""/4096, 0x1ff, 0x0, 0x16, 0x85, &(0x7f0000000600)="fcf12b2b713d0d23bf0f5687535742d2148fab3dd6c0", &(0x7f0000000640)="5ff763d2e11932cd6a839d1527e9483779e8a18e631bfd9e61214b71e4746015b87facf93acba8b0d1e566083bf561003e240ac2d9f1d0068436ed20581643f8796edb1d7c536c801f3bcfee57ff76ee773c868a510a11929fdd6374b91770ccf17c204813a7b0543b9687b3ffbe9ad4e1b536e3f0664130b9c136d6695863f30dd00f3138", 0x3, 0x0, 0x8}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x40000, 0x23000) write$cgroup_freezer_state(r8, &(0x7f0000000280)='THAWED\x00', 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 362.646088][ T5365] Bluetooth: hci0: command 0x0406 tx timeout [ 362.662678][ T5365] Bluetooth: hci1: command 0x0406 tx timeout [ 362.670999][ T5365] Bluetooth: hci2: command 0x0406 tx timeout [ 362.677713][ T5365] Bluetooth: hci5: command 0x0406 tx timeout [ 362.684258][ T5365] Bluetooth: hci4: command 0x0406 tx timeout [ 390.581588][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 390.588112][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 [ 457.103474][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 457.109881][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 [ 458.234438][ T2450] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 467.214525][ T2450] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.975156][ T2450] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.434806][ T2450] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 512.370858][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 512.379234][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.658822][ T50] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 563.668312][ T50] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 563.707382][ T50] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 563.738454][ T50] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 563.753222][ T50] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 563.761600][ T50] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 565.593960][ T5080] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 565.820779][ T5080] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 565.862517][ T5080] Bluetooth: hci2: command 0x0409 tx timeout [ 565.882490][ T5080] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 565.922712][ T5080] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 566.016128][ T5080] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 566.025936][ T5080] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 568.394667][ T50] Bluetooth: hci2: command 0x041b tx timeout [ 568.489044][ T50] Bluetooth: hci3: command 0x0409 tx timeout [ 570.274391][ T5080] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 570.295105][ T5080] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 570.303702][ T5080] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 570.313017][ T5080] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 570.321888][ T5080] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 570.329545][ T5080] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 570.422176][ T5080] Bluetooth: hci2: command 0x040f tx timeout [ 570.795439][ T5080] Bluetooth: hci3: command 0x041b tx timeout [ 573.213672][ T50] Bluetooth: hci2: command 0x0419 tx timeout [ 573.219768][ T50] Bluetooth: hci3: command 0x040f tx timeout [ 573.225996][ T5080] Bluetooth: hci4: command 0x0409 tx timeout [ 573.710070][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 573.718450][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 [ 575.366271][ T5080] Bluetooth: hci4: command 0x041b tx timeout [ 575.372426][ T50] Bluetooth: hci3: command 0x0419 tx timeout [ 577.811980][ T5080] Bluetooth: hci4: command 0x040f tx timeout [ 579.862453][ T5080] Bluetooth: hci4: command 0x0419 tx timeout [ 586.502562][ T5407] chnl_net:caif_netlink_parms(): no params data found [ 586.800684][ T5411] chnl_net:caif_netlink_parms(): no params data found [ 586.877043][ T2450] hsr_slave_0: left promiscuous mode [ 586.884377][ T2450] hsr_slave_1: left promiscuous mode [ 586.901737][ T2450] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 586.909622][ T2450] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 586.932204][ T2450] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 586.939678][ T2450] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 586.955351][ T2450] bridge_slave_1: left allmulticast mode [ 586.961060][ T2450] bridge_slave_1: left promiscuous mode [ 586.968798][ T2450] bridge0: port 2(bridge_slave_1) entered disabled state [ 586.993990][ T2450] bridge_slave_0: left allmulticast mode [ 586.999716][ T2450] bridge_slave_0: left promiscuous mode [ 587.012500][ T2450] bridge0: port 1(bridge_slave_0) entered disabled state [ 587.042796][ T2450] veth1_macvtap: left promiscuous mode [ 587.048961][ T2450] veth0_macvtap: left promiscuous mode [ 587.055239][ T2450] veth1_vlan: left promiscuous mode [ 587.060974][ T2450] veth0_vlan: left promiscuous mode [ 587.599433][ T2450] team0 (unregistering): Port device team_slave_1 removed [ 587.630876][ T2450] team0 (unregistering): Port device team_slave_0 removed [ 587.657014][ T2450] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 587.683334][ T2450] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 587.845632][ T2450] bond0 (unregistering): Released all slaves [ 587.990755][ T5414] chnl_net:caif_netlink_parms(): no params data found [ 588.439230][ T5407] bridge0: port 1(bridge_slave_0) entered blocking state [ 588.446646][ T5407] bridge0: port 1(bridge_slave_0) entered disabled state [ 588.455430][ T5407] bridge_slave_0: entered allmulticast mode [ 588.465172][ T5407] bridge_slave_0: entered promiscuous mode [ 588.495264][ T5411] bridge0: port 1(bridge_slave_0) entered blocking state [ 588.502639][ T5411] bridge0: port 1(bridge_slave_0) entered disabled state [ 588.509886][ T5411] bridge_slave_0: entered allmulticast mode [ 588.520429][ T5411] bridge_slave_0: entered promiscuous mode [ 588.528788][ T5414] bridge0: port 1(bridge_slave_0) entered blocking state [ 588.539860][ T5414] bridge0: port 1(bridge_slave_0) entered disabled state [ 588.547307][ T5414] bridge_slave_0: entered allmulticast mode [ 588.558033][ T5414] bridge_slave_0: entered promiscuous mode [ 588.571214][ T5414] bridge0: port 2(bridge_slave_1) entered blocking state [ 588.579210][ T5414] bridge0: port 2(bridge_slave_1) entered disabled state [ 588.587030][ T5414] bridge_slave_1: entered allmulticast mode [ 588.595885][ T5414] bridge_slave_1: entered promiscuous mode [ 588.612766][ T5407] bridge0: port 2(bridge_slave_1) entered blocking state [ 588.620119][ T5407] bridge0: port 2(bridge_slave_1) entered disabled state [ 588.640216][ T5407] bridge_slave_1: entered allmulticast mode [ 588.653319][ T5407] bridge_slave_1: entered promiscuous mode [ 588.720574][ T5411] bridge0: port 2(bridge_slave_1) entered blocking state [ 588.728754][ T5411] bridge0: port 2(bridge_slave_1) entered disabled state [ 588.736728][ T5411] bridge_slave_1: entered allmulticast mode [ 588.747269][ T5411] bridge_slave_1: entered promiscuous mode [ 588.925288][ T5411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 588.950990][ T5414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 588.985041][ T5407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 589.001779][ T5407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 589.016290][ T5411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 589.126071][ T5414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 589.235274][ T5411] team0: Port device team_slave_0 added [ 589.256366][ T5411] team0: Port device team_slave_1 added [ 589.417320][ T5407] team0: Port device team_slave_0 added [ 589.550138][ T5414] team0: Port device team_slave_0 added [ 589.579317][ T5414] team0: Port device team_slave_1 added [ 589.606289][ T5407] team0: Port device team_slave_1 added [ 589.683576][ T5411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 589.691746][ T5411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 589.737399][ T5411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 589.867272][ T5407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 589.881213][ T5407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 589.911530][ T5407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 589.962901][ T5411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 589.969926][ T5411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 590.004404][ T5411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 590.049170][ T5407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 590.059603][ T5407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 590.111909][ T5407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 590.170062][ T5414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 590.188638][ T5414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 590.231190][ T5414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 590.275485][ T5414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 590.291759][ T5414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 590.333555][ T5414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 590.603950][ T5407] hsr_slave_0: entered promiscuous mode [ 590.619810][ T5407] hsr_slave_1: entered promiscuous mode [ 590.626743][ T5407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 590.634396][ T5407] Cannot create hsr debugfs directory [ 590.678473][ T5411] hsr_slave_0: entered promiscuous mode [ 590.687852][ T5411] hsr_slave_1: entered promiscuous mode [ 590.696999][ T5411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 590.708623][ T5411] Cannot create hsr debugfs directory [ 590.826313][ T5414] hsr_slave_0: entered promiscuous mode [ 590.834189][ T5414] hsr_slave_1: entered promiscuous mode [ 590.840852][ T5414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 590.848718][ T5414] Cannot create hsr debugfs directory [ 591.464610][ T5411] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 591.681371][ T5411] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 591.783975][ T5411] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 591.973738][ T5411] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.233524][ T2450] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.366339][ T2450] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.531243][ T2450] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.688143][ T2450] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.138320][ T2450] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.293602][ T2450] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.427502][ T2450] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.578826][ T2450] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 594.074377][ T2450] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 594.493827][ T2450] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 594.833461][ T2450] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.264917][ T2450] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.739402][ T2450] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.899304][ T2450] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.999591][ T2450] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.113523][ T2450] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.226193][ T5411] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 596.294494][ T5411] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 596.334699][ T5411] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 596.373349][ T5411] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 596.848162][ T5407] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 596.885903][ T5407] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 596.929824][ T5407] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 596.995899][ T5407] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 597.375314][ T5414] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 597.435609][ T5411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 597.457247][ T5414] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 597.481293][ T5414] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 597.701293][ T5414] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 597.863785][ T5411] 8021q: adding VLAN 0 to HW filter on device team0 [ 598.014393][ T5137] bridge0: port 1(bridge_slave_0) entered blocking state [ 598.021690][ T5137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 598.058388][ T5137] bridge0: port 2(bridge_slave_1) entered blocking state [ 598.065736][ T5137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 598.990075][ T5407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 599.214903][ T5407] 8021q: adding VLAN 0 to HW filter on device team0 [ 599.472934][ T5180] bridge0: port 1(bridge_slave_0) entered blocking state [ 599.480226][ T5180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 599.626527][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.633872][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 599.871052][ T5414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 599.925570][ T5414] 8021q: adding VLAN 0 to HW filter on device team0 [ 600.015005][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 600.022313][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 600.041918][ T5411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 600.161322][ T5132] bridge0: port 2(bridge_slave_1) entered blocking state [ 600.168680][ T5132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 600.736737][ T5411] veth0_vlan: entered promiscuous mode [ 600.990662][ T5411] veth1_vlan: entered promiscuous mode [ 601.137233][ T5407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 601.496836][ T5411] veth0_macvtap: entered promiscuous mode [ 601.578190][ T5414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 601.598090][ T5411] veth1_macvtap: entered promiscuous mode [ 601.621618][ T2450] hsr_slave_0: left promiscuous mode [ 601.631216][ T2450] hsr_slave_1: left promiscuous mode [ 601.647598][ T2450] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 601.661036][ T2450] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 601.673106][ T2450] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 601.680610][ T2450] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 601.710126][ T2450] team0: left allmulticast mode [ 601.716274][ T2450] team_slave_0: left allmulticast mode [ 601.722974][ T2450] team_slave_1: left allmulticast mode [ 601.728573][ T2450] team0: left promiscuous mode [ 601.734418][ T2450] team_slave_0: left promiscuous mode [ 601.740422][ T2450] team_slave_1: left promiscuous mode [ 601.750607][ T2450] bridge0: port 3(team0) entered disabled state [ 601.763848][ T2450] bridge_slave_1: left allmulticast mode [ 601.769578][ T2450] bridge_slave_1: left promiscuous mode [ 601.792686][ T2450] bridge0: port 2(bridge_slave_1) entered disabled state [ 601.817134][ T2450] bridge_slave_0: left allmulticast mode [ 601.831302][ T2450] bridge_slave_0: left promiscuous mode [ 601.837543][ T2450] bridge0: port 1(bridge_slave_0) entered disabled state [ 601.885285][ T2450] hsr_slave_0: left promiscuous mode [ 601.896353][ T2450] hsr_slave_1: left promiscuous mode [ 601.910465][ T2450] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 601.918334][ T2450] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 601.933087][ T2450] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 601.940585][ T2450] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 601.951433][ T2450] bridge_slave_1: left allmulticast mode [ 601.957612][ T2450] bridge_slave_1: left promiscuous mode [ 601.963526][ T2450] bridge0: port 2(bridge_slave_1) entered disabled state [ 601.984483][ T2450] bridge_slave_0: left allmulticast mode [ 601.990211][ T2450] bridge_slave_0: left promiscuous mode [ 601.997319][ T2450] bridge0: port 1(bridge_slave_0) entered disabled state [ 602.018856][ T2450] hsr_slave_0: left promiscuous mode [ 602.029877][ T2450] hsr_slave_1: left promiscuous mode [ 602.039583][ T2450] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 602.047512][ T2450] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 602.057037][ T2450] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 602.064837][ T2450] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 602.080567][ T2450] bridge_slave_1: left allmulticast mode [ 602.086376][ T2450] bridge_slave_1: left promiscuous mode [ 602.092346][ T2450] bridge0: port 2(bridge_slave_1) entered disabled state [ 602.103620][ T2450] bridge_slave_0: left allmulticast mode [ 602.109339][ T2450] bridge_slave_0: left promiscuous mode [ 602.116054][ T2450] bridge0: port 1(bridge_slave_0) entered disabled state [ 602.136961][ T2450] hsr_slave_0: left promiscuous mode [ 602.145456][ T2450] hsr_slave_1: left promiscuous mode [ 602.151755][ T2450] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 602.159765][ T2450] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 602.169266][ T2450] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 602.177069][ T2450] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 602.188925][ T2450] bridge_slave_1: left allmulticast mode [ 602.194734][ T2450] bridge_slave_1: left promiscuous mode [ 602.200569][ T2450] bridge0: port 2(bridge_slave_1) entered disabled state [ 602.210686][ T2450] bridge_slave_0: left allmulticast mode [ 602.216558][ T2450] bridge_slave_0: left promiscuous mode [ 602.222722][ T2450] bridge0: port 1(bridge_slave_0) entered disabled state [ 602.240483][ T2450] hsr_slave_0: left promiscuous mode [ 602.253314][ T2450] hsr_slave_1: left promiscuous mode [ 602.259600][ T2450] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 602.267249][ T2450] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 602.278056][ T2450] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 602.285591][ T2450] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 602.295276][ T2450] bridge_slave_1: left allmulticast mode [ 602.300940][ T2450] bridge_slave_1: left promiscuous mode [ 602.310302][ T2450] bridge0: port 2(bridge_slave_1) entered disabled state [ 602.320235][ T2450] bridge_slave_0: left allmulticast mode [ 602.326038][ T2450] bridge_slave_0: left promiscuous mode [ 602.331905][ T2450] bridge0: port 1(bridge_slave_0) entered disabled state [ 602.362118][ T2450] veth1_macvtap: left promiscuous mode [ 602.368691][ T2450] veth0_macvtap: left promiscuous mode [ 602.377202][ T2450] veth1_vlan: left promiscuous mode [ 602.382948][ T2450] veth0_vlan: left promiscuous mode [ 602.396638][ T2450] veth1_macvtap: left promiscuous mode [ 602.402398][ T2450] veth0_macvtap: left promiscuous mode [ 602.408854][ T2450] veth1_vlan: left promiscuous mode [ 602.418239][ T2450] veth0_vlan: left promiscuous mode [ 602.435948][ T2450] veth1_macvtap: left promiscuous mode [ 602.441555][ T2450] veth0_macvtap: left promiscuous mode [ 602.448067][ T2450] veth1_vlan: left promiscuous mode [ 602.453610][ T2450] veth0_vlan: left promiscuous mode [ 602.461717][ T2450] veth1_macvtap: left promiscuous mode [ 602.467778][ T2450] veth0_macvtap: left promiscuous mode [ 602.477679][ T2450] veth1_vlan: left promiscuous mode [ 602.483281][ T2450] veth0_vlan: left promiscuous mode [ 602.491821][ T2450] veth1_macvtap: left promiscuous mode [ 602.497714][ T2450] veth0_macvtap: left promiscuous mode [ 602.504448][ T2450] veth1_vlan: left promiscuous mode [ 602.509803][ T2450] veth0_vlan: left promiscuous mode [ 603.746837][ T2450] team0 (unregistering): Port device team_slave_1 removed [ 603.771869][ T2450] team0 (unregistering): Port device team_slave_0 removed [ 603.795017][ T2450] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 603.818343][ T2450] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 603.990666][ T2450] bond0 (unregistering): Released all slaves [ 604.265840][ T2450] team0 (unregistering): Port device team_slave_1 removed [ 604.290783][ T2450] team0 (unregistering): Port device team_slave_0 removed [ 604.327980][ T2450] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 604.351853][ T2450] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 604.531065][ T2450] bond0 (unregistering): Released all slaves [ 604.811503][ T2450] team0 (unregistering): Port device team_slave_1 removed [ 604.849288][ T2450] team0 (unregistering): Port device team_slave_0 removed [ 604.882453][ T2450] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 604.909339][ T2450] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 605.068668][ T2450] bond0 (unregistering): Released all slaves [ 605.353779][ T2450] team0 (unregistering): Port device team_slave_1 removed [ 605.385203][ T2450] team0 (unregistering): Port device team_slave_0 removed [ 605.410353][ T2450] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 605.431895][ T2450] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 605.608636][ T2450] bond0 (unregistering): Released all slaves [ 605.885541][ T2450] team0 (unregistering): Port device team_slave_1 removed [ 605.911020][ T2450] team0 (unregistering): Port device team_slave_0 removed [ 605.934137][ T2450] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 605.960856][ T2450] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 606.131645][ T2450] bond0 (unregistering): Released all slaves [ 606.446377][ T5407] veth0_vlan: entered promiscuous mode [ 606.481565][ T5411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 606.566487][ T5411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 606.596668][ T5407] veth1_vlan: entered promiscuous mode [ 606.647926][ T5411] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.661695][ T5411] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.678936][ T5411] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.688999][ T5411] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 606.947161][ T5414] veth0_vlan: entered promiscuous mode [ 606.980584][ T5407] veth0_macvtap: entered promiscuous mode [ 607.060491][ T5407] veth1_macvtap: entered promiscuous mode [ 607.116809][ T2435] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 607.135620][ T5414] veth1_vlan: entered promiscuous mode [ 607.158356][ T2435] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 607.201981][ T5407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 607.220760][ T5407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.235080][ T5407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 607.307023][ T5407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 607.323785][ T5407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.351108][ T5407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 607.411359][ T2439] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 607.444866][ T2439] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 607.445650][ T5407] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 607.472921][ T5407] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 607.481711][ T5407] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 607.512061][ T5407] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 607.610985][ T5414] veth0_macvtap: entered promiscuous mode [ 607.674038][ T5414] veth1_macvtap: entered promiscuous mode [ 607.903140][ T5414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 607.921491][ T5414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.931641][ T5414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 607.951528][ T5414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.971412][ T5414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 608.043760][ T5414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 608.062116][ T5414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 608.088207][ T5414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 608.110683][ T5414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 608.140695][ T5414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 608.208214][ T5414] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.238549][ T5414] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.260875][ T5414] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.279769][ T5414] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.369225][ T2435] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 608.416713][ T2435] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 608.569827][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 608.602768][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 608.681038][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 608.706313][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 608.848279][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 608.859220][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 609.395448][ T5620] bridge0: port 3(team0) entered blocking state [ 609.420581][ T5620] bridge0: port 3(team0) entered disabled state [ 609.437063][ T5620] team0: entered allmulticast mode [ 609.444478][ T5620] team_slave_0: entered allmulticast mode [ 609.455282][ T5620] team_slave_1: entered allmulticast mode [ 609.481827][ T5620] team0: entered promiscuous mode [ 609.487470][ T5620] team_slave_0: entered promiscuous mode [ 609.498075][ T5620] team_slave_1: entered promiscuous mode [ 609.519772][ T5620] bridge0: port 3(team0) entered blocking state [ 609.526354][ T5620] bridge0: port 3(team0) entered forwarding state 21:00:32 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100003e4e00000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)=0x8000) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240)='FROZEN\x00', 0x7) close(0xffffffffffffffff) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x1, 0x1, 0x4, 0x502, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x6, 0x3, 0x3, 0xa}, 0x48) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x10}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0xe, &(0x7f0000001a40)=ANY=[@ANYRES32=r2, @ANYRES32, @ANYBLOB="000000000815e3f59c323500b0fa534cdb8d65000000181a0000e7000000008c069caa6fccf1d748711a5b4e2889983fffa5e49079333d0038a7ba2af77548171e03a2945b5025b01fe2cba0a45e376e70ffb21e64d5606e0238a2c6e37400d3f19a7bdd64a51218c8", @ANYRES32, @ANYRES32=r1], &(0x7f0000000200)='GPL\x00', 0x7, 0x54, &(0x7f00000004c0)=""/84, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x20000b, 0x6, 0x6}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r2, r3, r4], &(0x7f0000000800)=[{0x7, 0x5, 0xd, 0x6}]}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.events.local\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x401c5820, &(0x7f0000000000)=0x8000) write$cgroup_freezer_state(r6, &(0x7f0000000240)='FROZEN\x00', 0x7) close(r6) r7 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x1, 0x1, 0x4, 0x502, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x6, 0x3, 0x3, 0xa}, 0x48) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x10}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0xe, &(0x7f0000000440)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0x10}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @exit, @btf_id={0x18, 0x6, 0x3, 0x0, 0x1}, @exit, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @map_fd={0x18, 0xa, 0x1, 0x0, r6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f0000000200)='GPL\x00', 0x7, 0x5a, &(0x7f00000004c0)=""/90, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0xb, 0x6, 0x6}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r7, r8, r9], &(0x7f0000000800)=[{0x7, 0x5, 0xd, 0x6}]}, 0x90) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x3, 0xc1, 0xff, 0x3, 0x0, 0x7, 0x20000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000300), 0x2}, 0x8202, 0x7996, 0x4, 0x4, 0x0, 0x9, 0x4, 0x0, 0x800, 0x0, 0x7fff}, 0xffffffffffffffff, 0xfffffffffffffffe, r10, 0x0) write$cgroup_subtree(r10, &(0x7f0000000900)=ANY=[@ANYBLOB="2b7465745f7072696f200068754765746c622044746b7cfe7d15692f3a04d477cecb8d6509000000000000006cf1efe2c54c745c92ba6b85920a85e1e257982c8102146a1d53afc6fa4e778178280300000038fd2ff2f2e531659b7d835cfeb8564698b4d8a4d87cfd0ffbc8b8d8288bfb79aeb04618cf56ca077ae4c4ba692816a582d04b25b26a238aa8c47f91d68edf77a9d3f5d20300000000000000ead0e069c246fb6659b1137e14a5bdadae75cafea219d403ad676482372d389f72c79773c473f10f2e749423a489b5346dcd11124a920db6f1d75e89015eee8f804a10b619c6bb910d621fe22131bf326d4b6a044c67a8de6dabd2bfd2473ad13aab587ab684fae18caa95dc68150e2c46e10f8fe2250b5c8b37b8ae0cfca1b4c2edecbc5c26fdf998add68e858599eba1cb49bec5c8ca9c54b1e46a"], 0x13) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f0000000600)=@raw=[@ldst={0x1, 0x2, 0x0, 0x8, 0x7, 0xfffffffffffffffe, 0xfffffffffffffff0}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x1}], &(0x7f0000000640)='GPL\x00', 0x6bd4, 0x1000, &(0x7f0000000a40)=""/4096, 0x41100, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000680)={0x4, 0x0, 0x101, 0x100}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000700)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, r5, 0x1, r6, 0x1, r10, 0x1], &(0x7f0000000740)=[{0x2, 0x2, 0x4, 0x3}], 0x10, 0x9}, 0x90) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x3, 0xc1, 0xff, 0x3, 0x0, 0x7, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000300), 0xa}, 0x8202, 0x7996, 0x4, 0x4, 0x0, 0x9, 0x4, 0x0, 0x800, 0x0, 0x7fff}, 0xffffffffffffffff, 0x1, r12, 0x0) openat$cgroup_ro(r11, &(0x7f00000001c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) r13 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0), 0x2, 0x0) write$cgroup_subtree(r13, &(0x7f0000001bc0)=ANY=[@ANYBLOB="2b7465745f7072696f200068754765746c622044746b7cfe7d15692f3a04d477cecb8d6509000000000000006cf1efe2c54c745c92ba6b85920a85e1e257982c8102146a1d53afc6fa4e778178280300000038fd2ff2f2e531659b7d835cfeb8564698b4d8a4d87cfd0ffbc8b8d8288bfb79aeb04618cf56ca077ae4c4ba692816a582d04b25b26a238aa8c47f91d68edf37a9d3f5d20300000000000000ead0e069c246fb6659b1137e14a5bdadaeb420c54314e0eb12d6b2c3bfa975cafea219d403ad67646df32d389f72c79773c473f10f2e749423a489b5346dcd11124a920db6f1d75e89015eee8f804a10b619c6bb910d621fe22131bf326d4b6a044c67a8de6dc93402f647743191ab587ab684fae18caa95dc68150e2c46e10f8fe2250b5c8b37b8ae0cfca1b4c2edecbc5c26fdf998add68e858599eba1cb49bec5c8ca9c54b1e46a"], 0x13) close(r11) 21:00:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f00000002c0), 0x5}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[], 0x1a000) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) openat$cgroup_freezer_state(r4, &(0x7f00000003c0), 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000001040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x16, '\x00', r7, 0x0, r5, 0x8, &(0x7f0000000080)={0x0, 0x2}, 0x8}, 0x90) write$cgroup_subtree(r5, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00cpuacct Znet_prio \x00cpu +devices '], 0x28) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000000300)=0x9) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r10, 0x0, 0xa5, 0x1000, &(0x7f0000000540)="44b27434658250b98511b6391d4f9d87a4eb40f31579b5516726dd449e217f78ffe010964d413ef0eda2b1fe87aacffb133ab4891e14ff7041c2a760845f7a4317da2316a82a7cbc854625dd7f719ce93a4035166a1ff9e8b22acb0a8f773134e30c0213cdbb97fa2b3382e7f3c2dd9d49868ea0ddd96ab0cada3791827a0e956369cc76429254182e1515f4721e32cf4a7834b59eb40fc09dfcda4860a0b471dea0fb2ede", &(0x7f0000001340)=""/4096, 0x1ff, 0x0, 0x16, 0x85, &(0x7f0000000600)="fcf12b2b713d0d23bf0f5687535742d2148fab3dd6c0", &(0x7f0000000640)="5ff763d2e11932cd6a839d1527e9483779e8a18e631bfd9e61214b71e4746015b87facf93acba8b0d1e566083bf561003e240ac2d9f1d0068436ed20581643f8796edb1d7c536c801f3bcfee57ff76ee773c868a510a11929fdd6374b91770ccf17c204813a7b0543b9687b3ffbe9ad4e1b536e3f0664130b9c136d6695863f30dd00f3138", 0x3, 0x0, 0x8}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x40000, 0x23000) write$cgroup_freezer_state(r8, &(0x7f0000000280)='THAWED\x00', 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:00:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000000000009) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='@\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(r1, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003e40), 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB], 0xc8}, 0x40080) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x1f, 0xb, 0x0, &(0x7f0000001580)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x1}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x58, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0xa, &(0x7f00000000c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @alu={0x4, 0x1, 0x4, 0xb, 0xb, 0x0, 0x4}], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x12, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x2, 0xed51, 0x8}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000340)=[r0], &(0x7f0000000380)=[{0x0, 0x4, 0x1, 0x9}, {0x2, 0x1, 0x7, 0x8}, {0x1, 0x3, 0x3}, {0x2, 0x3, 0x8, 0xb}, {0x2, 0x1, 0x8, 0x6}, {0x5, 0x5, 0x5, 0x7}], 0x10, 0xffff}, 0x90) syz_clone(0x75848406, 0x0, 0x0, 0x0, 0x0, 0x0) 21:00:32 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x1, 0x8, 0x55, 0x11, 0x0, 0x101, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x2, 0x6}, 0x1c43a, 0x100000000, 0x80, 0x6, 0x6, 0x3, 0x4, 0x0, 0x1}, r1, 0xc, r2, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1807000000000000000000004b64ffec850000006d000000970000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$inet(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x24000800) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x24000800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x1, 0xb9, 0x40, 0x2, 0x0, 0x80, 0x28090, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x1, 0x4}, 0x4000, 0xffffffff, 0x20, 0xf, 0x1, 0x8, 0xff, 0x0, 0x7fffffff, 0x0, 0x7}, 0xffffffffffffffff, 0x10, r0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002140), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002240)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000740)={0x3, 0x80, 0x5d, 0xf8, 0x7, 0x1e, 0x0, 0x548, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x520, 0x4, @perf_config_ext={0x7fff, 0x9}, 0x990, 0x6, 0xe56, 0x2, 0x600000000000, 0x4, 0x1, 0x0, 0xd9b, 0x0, 0x5}, r1, 0xd, 0xffffffffffffffff, 0x8) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='freezer.state\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r9 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r9}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb}, 0x90) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@volatile, @struct={0x6, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x6, 0x2, 0x1b82000}, {0x0, 0x2, 0xaa}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000980)=""/250, 0x4c, 0xfa, 0x0, 0x401}, 0x20) r11 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, r10, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, r8, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r12, &(0x7f0000000900), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r6}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', r7, 0x0, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r12, r11], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x1, 0x3f, 0x40, 0x3, 0x0, 0x8, 0x1004, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1, 0x0, 0x76, 0x3, 0x0, 0xa74f, 0x1000, 0x0, 0x4, 0x0, 0x6}, 0x0, 0x2, r11, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) 21:00:32 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0xb, &(0x7f0000000900)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x24, r2, 0x8, &(0x7f0000000a80), 0x8, 0x10, &(0x7f0000000ac0)={0x2, 0x9, 0x0, 0x5}, 0x10}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() sendmsg$unix(r3, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@cred={{0x1c, 0x1, 0x2, {r4, 0x0, 0xee00}}}], 0x20}, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000100)=r5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0xf, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="2578000008000000182000", @ANYRES32, @ANYRES32, @ANYBLOB="000000000000000018210000", @ANYBLOB="0000000007e6daffd8284000172b73dffc5ae1ab"], &(0x7f0000002400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000002440)={0x9}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)=[0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x90) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x10000, 0x100000001, 0x800, 0x0, 0x0, 0x61390908, 0x0, 0x0, 0xe}, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d0f65acc0d06d1a1434e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab0300817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c690220b87b20581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f756436303767d2e24f29e5dad9796edb697a8ad004eea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc518afc9ffc2cc788bee1b47683db01a2f9398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00000000000000000a41990f05ca3bdfc92c88c5b8dcd36e7487afa407e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a04ea22e8b15c3e233db00002e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d50200a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afd80e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000800000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db08407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4092140faed0c329be610c3082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa520000afe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8bc410d9f48bf7eac90529cd6af061c9e53addddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85e9bb70a3009a5d30f479e293a3302e11350ea857b37e76ca2f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f981179186e4000000000000646174b55d251f7f8ca5ccc22a5efb33b237eff5597a3c3a5f3a9bb54abb40e54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f1799158e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4445eef08401cd1a3e266db41474e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24c5efd5c8495c1ccd580033c55725f2d60354f8ad5914a0155eaa743350ddb388f486b6de0549ef3b1b3c3b7d4d3a830ff39885776119408029be3788dd8422b1ab7b4c9d5b7d8682fd759c713108e1bdfc64b9121bbf07099def5c0ce3c861ae4b5cad8bba5a0b6059b9ef90c2f96a59320309e25df89484522bb1d6eaa92164f9e4042cb689a45a898354c17b08705205a9189772bcbcb6414e44b33a2470d3bc16f761c33f565b9da5e7991ad8482579cc1b16c1fcec815a5482ae8b1779c5e339971a6ec1217bcfd1ef24284de8a0a9f068f297037d6478c2434a9a18dcc6c7c791e444a79d7ce37f9cf2a434b9048ca6a2fa254aa02cd098026798a6d336348af0fc11fa2809a5ebbe17ca4d0f889d518f64ee50f562b5fdb1f76d4a7fe14701f8ed0c6a55d66a6efea3e449e6b4783d66661a92f174"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff2000000000210000ac141423e0", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) close(r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r8}, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x1, 0x0, 0x9, 0x0, 0x0, 0x8, 0x623e0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x1000000000, 0x6}, 0x8, 0x2, 0x7f, 0x4, 0x7ff, 0x1, 0x7, 0x0, 0x7, 0x0, 0xce9}, 0x0, 0xb, r9, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a06, 0x1700) 21:00:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) openat$cgroup_ro(r2, &(0x7f0000000200)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f00000002c0)=ANY=[], 0x1a000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r6, &(0x7f0000000140)='FREEZING\x00', 0x9) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002ec0)={0x0, 0x6, &(0x7f0000002b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @exit, @generic={0x40, 0xb}]}, &(0x7f0000002c80)='GPL\x00', 0xfffffffa, 0xcb, &(0x7f0000002cc0)=""/203, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002e40)={0x0, 0x0, 0x3f, 0x7fff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002e80)=[0xffffffffffffffff]}, 0x80) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @exit, @jmp={0x5, 0x0, 0x9, 0x8, 0x6, 0x20, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff9}]}, &(0x7f00000003c0)='syzkaller\x00', 0x2, 0xbe, &(0x7f0000000400)=""/190, 0x41100, 0x0, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f00000004c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xd, 0x2491f5c4, 0x3ff}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000540)=[r3], 0x0, 0x10, 0x3}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x10, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}]}, &(0x7f0000000240)='GPL\x00', 0x9, 0x25, &(0x7f0000000280)=""/37, 0x41000, 0x9, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x3, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r9, 0x4, 0x0, &(0x7f0000000640)=[{0x0, 0x4, 0x6, 0x2}, {0x0, 0x2, 0x2, 0xa}, {0x5, 0x5, 0xc, 0x5}, {0x0, 0x1, 0xb}]}, 0x90) openat$cgroup_netprio_ifpriomap(r8, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x23019) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x5, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000780)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000800)=[r2, 0xffffffffffffffff], &(0x7f0000000840)=[{0x3, 0x3, 0x9, 0x2}, {0x7fffffff, 0x4, 0x4, 0xa}, {0x5, 0x2, 0x7, 0xe}, {0x0, 0x5, 0xe, 0x3}, {0x5, 0x3, 0x1, 0x8}], 0x10, 0x3}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext, 0x4801, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x20000, 0x23000) 21:00:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) (async) openat$cgroup_ro(r2, &(0x7f0000000200)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f00000002c0)=ANY=[], 0x1a000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_freezer_state(r6, &(0x7f0000000140)='FREEZING\x00', 0x9) (async) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) (async) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000002ec0)={0x0, 0x6, &(0x7f0000002b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @exit, @generic={0x40, 0xb}]}, &(0x7f0000002c80)='GPL\x00', 0xfffffffa, 0xcb, &(0x7f0000002cc0)=""/203, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002e40)={0x0, 0x0, 0x3f, 0x7fff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002e80)=[0xffffffffffffffff]}, 0x80) (async) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @exit, @jmp={0x5, 0x0, 0x9, 0x8, 0x6, 0x20, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff9}]}, &(0x7f00000003c0)='syzkaller\x00', 0x2, 0xbe, &(0x7f0000000400)=""/190, 0x41100, 0x0, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f00000004c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xd, 0x2491f5c4, 0x3ff}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000540)=[r3], 0x0, 0x10, 0x3}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x10, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}]}, &(0x7f0000000240)='GPL\x00', 0x9, 0x25, &(0x7f0000000280)=""/37, 0x41000, 0x9, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x3, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r9, 0x4, 0x0, &(0x7f0000000640)=[{0x0, 0x4, 0x6, 0x2}, {0x0, 0x2, 0x2, 0xa}, {0x5, 0x5, 0xc, 0x5}, {0x0, 0x1, 0xb}]}, 0x90) openat$cgroup_netprio_ifpriomap(r8, 0x0, 0x2, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x23019) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x5, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000780)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000800)=[r2, 0xffffffffffffffff], &(0x7f0000000840)=[{0x3, 0x3, 0x9, 0x2}, {0x7fffffff, 0x4, 0x4, 0xa}, {0x5, 0x2, 0x7, 0xe}, {0x0, 0x5, 0xe, 0x3}, {0x5, 0x3, 0x1, 0x8}], 0x10, 0x3}, 0x90) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext, 0x4801, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x20000, 0x23000) 21:00:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) (async) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) (async) openat$cgroup_ro(r2, &(0x7f0000000200)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f00000002c0)=ANY=[], 0x1a000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r6, &(0x7f0000000140)='FREEZING\x00', 0x9) (async) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) (async) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000002ec0)={0x0, 0x6, &(0x7f0000002b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @exit, @generic={0x40, 0xb}]}, &(0x7f0000002c80)='GPL\x00', 0xfffffffa, 0xcb, &(0x7f0000002cc0)=""/203, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002e40)={0x0, 0x0, 0x3f, 0x7fff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002e80)=[0xffffffffffffffff]}, 0x80) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @exit, @jmp={0x5, 0x0, 0x9, 0x8, 0x6, 0x20, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff9}]}, &(0x7f00000003c0)='syzkaller\x00', 0x2, 0xbe, &(0x7f0000000400)=""/190, 0x41100, 0x0, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f00000004c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xd, 0x2491f5c4, 0x3ff}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000540)=[r3], 0x0, 0x10, 0x3}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x10, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}]}, &(0x7f0000000240)='GPL\x00', 0x9, 0x25, &(0x7f0000000280)=""/37, 0x41000, 0x9, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x3, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r9, 0x4, 0x0, &(0x7f0000000640)=[{0x0, 0x4, 0x6, 0x2}, {0x0, 0x2, 0x2, 0xa}, {0x5, 0x5, 0xc, 0x5}, {0x0, 0x1, 0xb}]}, 0x90) (async) openat$cgroup_netprio_ifpriomap(r8, 0x0, 0x2, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) write$cgroup_int(r5, &(0x7f0000000200), 0x23019) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x5, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000780)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000800)=[r2, 0xffffffffffffffff], &(0x7f0000000840)=[{0x3, 0x3, 0x9, 0x2}, {0x7fffffff, 0x4, 0x4, 0xa}, {0x5, 0x2, 0x7, 0xe}, {0x0, 0x5, 0xe, 0x3}, {0x5, 0x3, 0x1, 0x8}], 0x10, 0x3}, 0x90) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext, 0x4801, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x20000, 0x23000) 21:00:34 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x1, 0x8, 0x55, 0x11, 0x0, 0x101, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x2, 0x6}, 0x1c43a, 0x100000000, 0x80, 0x6, 0x6, 0x3, 0x4, 0x0, 0x1}, r1, 0xc, r2, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1807000000000000000000004b64ffec850000006d000000970000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r4 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$inet(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x24000800) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x24000800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r3}, 0x10) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async, rerun: 64) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x1, 0xb9, 0x40, 0x2, 0x0, 0x80, 0x28090, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x1, 0x4}, 0x4000, 0xffffffff, 0x20, 0xf, 0x1, 0x8, 0xff, 0x0, 0x7fffffff, 0x0, 0x7}, 0xffffffffffffffff, 0x10, r0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002140), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002240)='io.stat\x00', 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000740)={0x3, 0x80, 0x5d, 0xf8, 0x7, 0x1e, 0x0, 0x548, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x520, 0x4, @perf_config_ext={0x7fff, 0x9}, 0x990, 0x6, 0xe56, 0x2, 0x600000000000, 0x4, 0x1, 0x0, 0xd9b, 0x0, 0x5}, r1, 0xd, 0xffffffffffffffff, 0x8) (async, rerun: 32) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='freezer.state\x00', 0x0, 0x0) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async, rerun: 32) r9 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r9}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb}, 0x90) (async, rerun: 64) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@volatile, @struct={0x6, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x6, 0x2, 0x1b82000}, {0x0, 0x2, 0xaa}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000980)=""/250, 0x4c, 0xfa, 0x0, 0x401}, 0x20) (rerun: 64) r11 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, r10, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, r8, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) (async, rerun: 64) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) (rerun: 64) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r12, &(0x7f0000000900), 0x0}, 0x20) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r6}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', r7, 0x0, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r12, r11], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) (async, rerun: 64) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x1, 0x3f, 0x40, 0x3, 0x0, 0x8, 0x1004, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1, 0x0, 0x76, 0x3, 0x0, 0xa74f, 0x1000, 0x0, 0x4, 0x0, 0x6}, 0x0, 0x2, r11, 0x8) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) (rerun: 32) 21:00:34 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x1, 0x8, 0x55, 0x11, 0x0, 0x101, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x2, 0x6}, 0x1c43a, 0x100000000, 0x80, 0x6, 0x6, 0x3, 0x4, 0x0, 0x1}, r1, 0xc, r2, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1807000000000000000000004b64ffec850000006d000000970000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$inet(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x24000800) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x24000800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x1, 0xb9, 0x40, 0x2, 0x0, 0x80, 0x28090, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x1, 0x4}, 0x4000, 0xffffffff, 0x20, 0xf, 0x1, 0x8, 0xff, 0x0, 0x7fffffff, 0x0, 0x7}, 0xffffffffffffffff, 0x10, r0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002140), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002240)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000740)={0x3, 0x80, 0x5d, 0xf8, 0x7, 0x1e, 0x0, 0x548, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x520, 0x4, @perf_config_ext={0x7fff, 0x9}, 0x990, 0x6, 0xe56, 0x2, 0x600000000000, 0x4, 0x1, 0x0, 0xd9b, 0x0, 0x5}, r1, 0xd, 0xffffffffffffffff, 0x8) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='freezer.state\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r9 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r9}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb}, 0x90) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@volatile, @struct={0x6, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x6, 0x2, 0x1b82000}, {0x0, 0x2, 0xaa}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000980)=""/250, 0x4c, 0xfa, 0x0, 0x401}, 0x20) r11 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, r10, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, r8, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r12, &(0x7f0000000900), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r6}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', r7, 0x0, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r12, r11], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x1, 0x3f, 0x40, 0x3, 0x0, 0x8, 0x1004, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1, 0x0, 0x76, 0x3, 0x0, 0xa74f, 0x1000, 0x0, 0x4, 0x0, 0x6}, 0x0, 0x2, r11, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) 21:00:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000000000009) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='@\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(r1, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003e40), 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB], 0xc8}, 0x40080) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x1f, 0xb, 0x0, &(0x7f0000001580)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x1}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x58, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0xa, &(0x7f00000000c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @alu={0x4, 0x1, 0x4, 0xb, 0xb, 0x0, 0x4}], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x12, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x2, 0xed51, 0x8}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000340)=[r0], &(0x7f0000000380)=[{0x0, 0x4, 0x1, 0x9}, {0x2, 0x1, 0x7, 0x8}, {0x1, 0x3, 0x3}, {0x2, 0x3, 0x8, 0xb}, {0x2, 0x1, 0x8, 0x6}, {0x5, 0x5, 0x5, 0x7}], 0x10, 0xffff}, 0x90) syz_clone(0x75848406, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) (async) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000000000009) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='@\x00') (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) sendmsg$inet(r1, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003e40), 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB], 0xc8}, 0x40080) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x1f, 0xb, 0x0, &(0x7f0000001580)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x1}, 0x90) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x58, &(0x7f0000000240)}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0xa, &(0x7f00000000c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @alu={0x4, 0x1, 0x4, 0xb, 0xb, 0x0, 0x4}], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x12, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x2, 0xed51, 0x8}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000340)=[r0], &(0x7f0000000380)=[{0x0, 0x4, 0x1, 0x9}, {0x2, 0x1, 0x7, 0x8}, {0x1, 0x3, 0x3}, {0x2, 0x3, 0x8, 0xb}, {0x2, 0x1, 0x8, 0x6}, {0x5, 0x5, 0x5, 0x7}], 0x10, 0xffff}, 0x90) (async) syz_clone(0x75848406, 0x0, 0x0, 0x0, 0x0, 0x0) (async) 21:00:36 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x1, 0x8, 0x55, 0x11, 0x0, 0x101, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x2, 0x6}, 0x1c43a, 0x100000000, 0x80, 0x6, 0x6, 0x3, 0x4, 0x0, 0x1}, r1, 0xc, r2, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1807000000000000000000004b64ffec850000006d000000970000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1807000000000000000000004b64ffec850000006d000000970000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$inet(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x24000800) (async) sendmsg$inet(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x24000800) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x24000800) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x24000800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x1, 0xb9, 0x40, 0x2, 0x0, 0x80, 0x28090, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x1, 0x4}, 0x4000, 0xffffffff, 0x20, 0xf, 0x1, 0x8, 0xff, 0x0, 0x7fffffff, 0x0, 0x7}, 0xffffffffffffffff, 0x10, r0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002140), 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002140), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002240)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000740)={0x3, 0x80, 0x5d, 0xf8, 0x7, 0x1e, 0x0, 0x548, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x520, 0x4, @perf_config_ext={0x7fff, 0x9}, 0x990, 0x6, 0xe56, 0x2, 0x600000000000, 0x4, 0x1, 0x0, 0xd9b, 0x0, 0x5}, r1, 0xd, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f0000000740)={0x3, 0x80, 0x5d, 0xf8, 0x7, 0x1e, 0x0, 0x548, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x520, 0x4, @perf_config_ext={0x7fff, 0x9}, 0x990, 0x6, 0xe56, 0x2, 0x600000000000, 0x4, 0x1, 0x0, 0xd9b, 0x0, 0x5}, r1, 0xd, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='freezer.state\x00', 0x0, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='freezer.state\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r9 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r9}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb}, 0x90) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@volatile, @struct={0x6, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x6, 0x2, 0x1b82000}, {0x0, 0x2, 0xaa}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000980)=""/250, 0x4c, 0xfa, 0x0, 0x401}, 0x20) r11 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, r10, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, r8, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x7, &(0x7f0000002180)=@raw=[@ldst={0x0, 0x1, 0x0, 0x0, 0x9, 0x10}, @generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x9, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x40f00, 0x16, '\x00', 0x0, 0x25, r10, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3}, 0x10, r8, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}]}, 0x90) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r12, &(0x7f0000000900), 0x0}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r12, &(0x7f0000000900), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x12, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r6}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x4, 0x2, 0x30, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xbc4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x0, 0x7, 0x30, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x1}]}, &(0x7f0000000640)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x18, '\x00', r7, 0x0, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x1, 0x7, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, r12, r11], &(0x7f0000000f80)=[{0x1, 0x2, 0x0, 0x5}, {0x0, 0x4, 0xc, 0x9}, {0x3, 0x3, 0x9, 0x3}, {0x4, 0x4, 0x4, 0x2}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x3, 0x0, 0x2}, {0x3, 0x1, 0xa, 0x2}, {0x0, 0x1, 0x2, 0x3}], 0x10, 0xffff}, 0x90) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x1, 0x3f, 0x40, 0x3, 0x0, 0x8, 0x1004, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1, 0x0, 0x76, 0x3, 0x0, 0xa74f, 0x1000, 0x0, 0x4, 0x0, 0x6}, 0x0, 0x2, r11, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) [ 616.925036][ T5077] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 616.935654][ T5077] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 616.947042][ T5077] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 616.964997][ T5077] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 616.974247][ T5077] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 616.981869][ T5077] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 618.747664][ T5697] chnl_net:caif_netlink_parms(): no params data found [ 619.004404][ T50] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 619.014737][ T50] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 619.023381][ T50] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 619.032779][ T50] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 619.041562][ T50] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 619.049747][ T50] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 619.062248][ T50] Bluetooth: hci0: command 0x0409 tx timeout [ 619.134501][ T5080] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 619.154637][ T5080] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 619.163045][ T5080] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 619.172302][ T5080] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 619.180502][ T5080] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 619.189758][ T5080] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 619.758639][ T5697] bridge0: port 1(bridge_slave_0) entered blocking state [ 619.777939][ T5697] bridge0: port 1(bridge_slave_0) entered disabled state [ 619.812763][ T5697] bridge_slave_0: entered allmulticast mode [ 619.821242][ T5697] bridge_slave_0: entered promiscuous mode [ 619.859615][ T5697] bridge0: port 2(bridge_slave_1) entered blocking state [ 619.877302][ T5697] bridge0: port 2(bridge_slave_1) entered disabled state [ 619.902317][ T5697] bridge_slave_1: entered allmulticast mode [ 619.910719][ T5697] bridge_slave_1: entered promiscuous mode [ 621.237030][ T5080] Bluetooth: hci1: command 0x0409 tx timeout [ 621.244001][ T5080] Bluetooth: hci0: command 0x041b tx timeout [ 621.250113][ T5080] Bluetooth: hci5: command 0x0409 tx timeout [ 621.334226][ T5697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 621.380670][ T5697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 622.813727][ T5697] team0: Port device team_slave_0 added [ 622.915031][ T5697] team0: Port device team_slave_1 added [ 623.308486][ T5077] Bluetooth: hci5: command 0x041b tx timeout [ 623.318384][ T5080] Bluetooth: hci0: command 0x040f tx timeout [ 623.324738][ T5080] Bluetooth: hci1: command 0x041b tx timeout [ 623.728490][ T5697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 623.758155][ T5697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 623.822216][ T5697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 624.131011][ T5697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 624.147013][ T5697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 624.226258][ T5697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 624.679416][ T5711] chnl_net:caif_netlink_parms(): no params data found [ 624.821713][ T5697] hsr_slave_0: entered promiscuous mode [ 624.832148][ T5697] hsr_slave_1: entered promiscuous mode [ 625.383018][ T50] Bluetooth: hci1: command 0x040f tx timeout [ 625.383038][ T5080] Bluetooth: hci5: command 0x040f tx timeout [ 625.389276][ T50] Bluetooth: hci0: command 0x0419 tx timeout [ 625.408782][ T5710] chnl_net:caif_netlink_parms(): no params data found [ 626.834290][ T5711] bridge0: port 1(bridge_slave_0) entered blocking state [ 626.845742][ T5711] bridge0: port 1(bridge_slave_0) entered disabled state [ 626.871590][ T5711] bridge_slave_0: entered allmulticast mode [ 626.912167][ T5711] bridge_slave_0: entered promiscuous mode [ 627.442614][ T5711] bridge0: port 2(bridge_slave_1) entered blocking state [ 627.449909][ T5711] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.502244][ T5711] bridge_slave_1: entered allmulticast mode [ 627.552147][ T5711] bridge_slave_1: entered promiscuous mode [ 627.654257][ T50] Bluetooth: hci5: command 0x0419 tx timeout [ 627.660356][ T50] Bluetooth: hci1: command 0x0419 tx timeout [ 628.807669][ T5711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 628.857323][ T5711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 629.322192][ T5710] bridge0: port 1(bridge_slave_0) entered blocking state [ 629.329485][ T5710] bridge0: port 1(bridge_slave_0) entered disabled state [ 629.406592][ T5710] bridge_slave_0: entered allmulticast mode [ 629.433173][ T5710] bridge_slave_0: entered promiscuous mode [ 629.473219][ T5710] bridge0: port 2(bridge_slave_1) entered blocking state [ 629.490559][ T5710] bridge0: port 2(bridge_slave_1) entered disabled state [ 629.504181][ T5710] bridge_slave_1: entered allmulticast mode [ 629.533268][ T5710] bridge_slave_1: entered promiscuous mode [ 630.465998][ T5711] team0: Port device team_slave_0 added [ 630.604537][ T5711] team0: Port device team_slave_1 added [ 630.658909][ T5710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 630.775296][ T5710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 631.342813][ T5711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 631.349837][ T5711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 631.402553][ T5711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 632.103091][ T5711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 632.115730][ T5711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 632.229578][ T5711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 632.290736][ T5710] team0: Port device team_slave_0 added [ 632.489203][ T5710] team0: Port device team_slave_1 added [ 632.849125][ T5711] hsr_slave_0: entered promiscuous mode [ 632.907907][ T5711] hsr_slave_1: entered promiscuous mode [ 632.957021][ T5711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 632.983186][ T5711] Cannot create hsr debugfs directory [ 633.132322][ T5710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 633.139339][ T5710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 633.283010][ T5710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 633.723545][ T5710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 633.730569][ T5710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 633.822498][ T5710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 634.490865][ T5697] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 634.533433][ T5697] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 634.674755][ T5697] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 634.769829][ T5710] hsr_slave_0: entered promiscuous mode [ 634.786182][ T5710] hsr_slave_1: entered promiscuous mode [ 634.799121][ T5710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 634.817939][ T5710] Cannot create hsr debugfs directory [ 634.835215][ T5697] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 635.432965][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 635.439376][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 [ 639.142086][ T5697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 641.178288][ T5697] 8021q: adding VLAN 0 to HW filter on device team0 [ 641.366959][ T5697] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 641.412033][ T5697] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 641.594963][ T5137] bridge0: port 1(bridge_slave_0) entered blocking state [ 641.602301][ T5137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 668.957504][ T5137] bridge0: port 2(bridge_slave_1) entered blocking state [ 668.964836][ T5137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 669.863013][ T5711] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 669.967260][ T5711] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 672.593522][ T5711] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 672.674738][ T5711] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 673.229822][ T5697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 673.929484][ T5711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 674.096678][ T5711] 8021q: adding VLAN 0 to HW filter on device team0 [ 674.235494][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 674.242819][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 674.298069][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 674.305388][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 675.316072][ T5710] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 676.281988][ C1] ================================================================== [ 676.290118][ C1] BUG: KASAN: slab-use-after-free in reweight_entity+0x8c7/0xa60 [ 676.297973][ C1] Read of size 8 at addr ffff88801e9a80a8 by task syz-executor.2/5682 [ 676.306152][ C1] [ 676.308478][ C1] CPU: 1 PID: 5682 Comm: syz-executor.2 Not tainted 6.6.0-rc6-syzkaller-00217-gcd8892c07876 #0 [ 676.318804][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 676.328860][ C1] Call Trace: [ 676.332138][ C1] [ 676.334998][ C1] dump_stack_lvl+0xd9/0x1b0 [ 676.339712][ C1] print_report+0xc4/0x620 [ 676.344149][ C1] ? __virt_addr_valid+0x5e/0x2d0 [ 676.349191][ C1] ? __phys_addr+0xc6/0x140 [ 676.353724][ C1] kasan_report+0xda/0x110 [ 676.358158][ C1] ? reweight_entity+0x8c7/0xa60 [ 676.363146][ C1] ? reweight_entity+0x8c7/0xa60 [ 676.368129][ C1] reweight_entity+0x8c7/0xa60 [ 676.372910][ C1] ? update_cfs_group+0x105/0x290 [ 676.377948][ C1] task_tick_fair+0xee/0xcd0 [ 676.382551][ C1] ? reweight_task+0x160/0x160 [ 676.387327][ C1] scheduler_tick+0x210/0x650 [ 676.392010][ C1] ? tick_sched_do_timer+0x2e0/0x2e0 [ 676.397329][ C1] update_process_times+0x19f/0x220 [ 676.402559][ C1] ? timer_clear_idle+0xa0/0xa0 [ 676.407436][ C1] ? tick_sched_do_timer+0x2e0/0x2e0 [ 676.412744][ C1] ? read_tsc+0x9/0x20 [ 676.416851][ C1] tick_sched_handle+0x8e/0x170 [ 676.421728][ C1] tick_sched_timer+0xe9/0x110 [ 676.426502][ C1] __hrtimer_run_queues+0x647/0xc10 [ 676.431718][ C1] ? enqueue_hrtimer+0x310/0x310 [ 676.436667][ C1] ? ktime_get_update_offsets_now+0x3bc/0x610 [ 676.442756][ C1] hrtimer_interrupt+0x31b/0x800 [ 676.447715][ C1] __sysvec_apic_timer_interrupt+0x105/0x3f0 [ 676.453709][ C1] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 676.459449][ C1] [ 676.462377][ C1] [ 676.465325][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 676.471360][ C1] RIP: 0010:lock_is_held_type+0x104/0x140 [ 676.477086][ C1] Code: 00 00 b8 ff ff ff ff 65 0f c1 05 37 ba c4 75 83 f8 01 75 29 9c 58 f6 c4 02 75 3d 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 45 31 ed eb b9 0f 0b 48 [ 676.496789][ C1] RSP: 0018:ffffc9000370f7c8 EFLAGS: 00000282 [ 676.502860][ C1] RAX: 0000000000000046 RBX: ffff888077586408 RCX: 0000000000000001 [ 676.510840][ C1] RDX: 0000000000000000 RSI: ffffffff8a8cafa0 RDI: ffffffff8ae93420 [ 676.518834][ C1] RBP: ffffffff8cbab280 R08: 0000000000000004 R09: 000000000007ffff [ 676.526806][ C1] R10: 0000000000026ae8 R11: 1ffffffff1976ca1 R12: ffff888077585940 [ 676.534778][ C1] R13: 0000000000000000 R14: 00000000ffffffff R15: 0000000000000001 [ 676.542764][ C1] __might_resched+0x478/0x5e0 [ 676.547553][ C1] ? preempt_count_sub+0x150/0x150 [ 676.552687][ C1] inet_twsk_purge+0x102/0x900 [ 676.557501][ C1] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 676.563603][ C1] ? inet_twsk_deschedule_put+0x60/0x60 [ 676.569171][ C1] ? preempt_count_sub+0x150/0x150 [ 676.574301][ C1] ? dccp_v6_sk_destruct+0x20/0x20 [ 676.579490][ C1] ? net_generic+0x2a0/0x2a0 [ 676.584091][ C1] ops_exit_list+0x125/0x170 [ 676.588761][ C1] setup_net+0x64d/0xa40 [ 676.593012][ C1] ? register_pernet_device+0x70/0x70 [ 676.598412][ C1] copy_net_ns+0x2fa/0x670 [ 676.602834][ C1] create_new_namespaces+0x3ea/0xb10 [ 676.608151][ C1] copy_namespaces+0x464/0x560 [ 676.612929][ C1] copy_process+0x31c1/0x73f0 [ 676.617648][ C1] ? pidfd_prepare+0x80/0x80 [ 676.622255][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x70 [ 676.628100][ C1] ? debug_object_activate+0x27f/0x490 [ 676.633599][ C1] ? lock_acquire+0x1ae/0x510 [ 676.638296][ C1] ? lock_acquire+0x1ae/0x510 [ 676.643005][ C1] ? find_held_lock+0x2d/0x110 [ 676.647783][ C1] kernel_clone+0xfd/0x920 [ 676.652208][ C1] ? reacquire_held_locks+0x4b0/0x4b0 [ 676.657596][ C1] ? create_io_thread+0xe0/0xe0 [ 676.662467][ C1] ? __traceiter_irq_enable+0xa0/0xa0 [ 676.667867][ C1] __do_sys_clone+0xba/0x100 [ 676.672468][ C1] ? kernel_clone+0x920/0x920 [ 676.677181][ C1] do_syscall_64+0x38/0xb0 [ 676.681613][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 676.687532][ C1] RIP: 0033:0x7ff374a7cae9 [ 676.691970][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 676.711584][ C1] RSP: 002b:00007ff37571c078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 676.720006][ C1] RAX: ffffffffffffffda RBX: 00007ff374b9bf80 RCX: 00007ff374a7cae9 [ 676.728005][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848406 [ 676.735979][ C1] RBP: 00007ff374ac847a R08: 0000000000000000 R09: 0000000000000000 [ 676.743953][ C1] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 676.751927][ C1] R13: 000000000000000b R14: 00007ff374b9bf80 R15: 00007ffd80bd77a8 [ 676.759908][ C1] [ 676.762929][ C1] [ 676.765247][ C1] Allocated by task 5960: [ 676.769589][ C1] kasan_save_stack+0x33/0x50 [ 676.774290][ C1] kasan_set_track+0x25/0x30 [ 676.778914][ C1] __kasan_slab_alloc+0x81/0x90 [ 676.783766][ C1] kmem_cache_alloc_node+0x180/0x3f0 [ 676.789065][ C1] copy_process+0x41c/0x73f0 [ 676.793659][ C1] kernel_clone+0xfd/0x920 [ 676.798081][ C1] __do_sys_clone+0xba/0x100 [ 676.802690][ C1] do_syscall_64+0x38/0xb0 [ 676.807120][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 676.813030][ C1] [ 676.815348][ C1] Freed by task 5984: [ 676.819321][ C1] kasan_save_stack+0x33/0x50 [ 676.824013][ C1] kasan_set_track+0x25/0x30 [ 676.828622][ C1] kasan_save_free_info+0x2b/0x40 [ 676.833653][ C1] ____kasan_slab_free+0x15b/0x1b0 [ 676.838781][ C1] slab_free_freelist_hook+0x114/0x1e0 [ 676.844275][ C1] kmem_cache_free+0xf0/0x480 [ 676.848965][ C1] delayed_put_task_struct+0x21b/0x2b0 [ 676.854440][ C1] rcu_core+0x805/0x1bb0 [ 676.858695][ C1] __do_softirq+0x218/0x965 [ 676.863209][ C1] [ 676.865529][ C1] Last potentially related work creation: [ 676.871238][ C1] kasan_save_stack+0x33/0x50 [ 676.875947][ C1] __kasan_record_aux_stack+0xbc/0xd0 [ 676.881328][ C1] __call_rcu_common.constprop.0+0x9a/0x790 [ 676.887230][ C1] put_task_struct_rcu_user+0x87/0xc0 [ 676.892623][ C1] __schedule+0xee9/0x5a10 [ 676.897055][ C1] schedule+0xe7/0x1b0 [ 676.901140][ C1] schedule_timeout+0x157/0x2c0 [ 676.906001][ C1] msleep+0xa1/0xe0 [ 676.909818][ C1] nsim_fib_event_work+0x1e88/0x26e0 [ 676.915170][ C1] process_one_work+0x884/0x15c0 [ 676.920119][ C1] worker_thread+0x8b9/0x1290 [ 676.924805][ C1] kthread+0x33c/0x440 [ 676.928891][ C1] ret_from_fork+0x45/0x80 [ 676.933345][ C1] ret_from_fork_asm+0x11/0x20 [ 676.938133][ C1] [ 676.940455][ C1] Second to last potentially related work creation: [ 676.947120][ C1] kasan_save_stack+0x33/0x50 [ 676.951816][ C1] __kasan_record_aux_stack+0xbc/0xd0 [ 676.957192][ C1] task_work_add+0x88/0x2a0 [ 676.961726][ C1] scheduler_tick+0x228/0x650 [ 676.966405][ C1] update_process_times+0x19f/0x220 [ 676.971613][ C1] tick_sched_handle+0x8e/0x170 [ 676.976471][ C1] tick_sched_timer+0xe9/0x110 [ 676.981242][ C1] __hrtimer_run_queues+0x647/0xc10 [ 676.986473][ C1] hrtimer_interrupt+0x31b/0x800 [ 676.991425][ C1] __sysvec_apic_timer_interrupt+0x105/0x3f0 [ 676.997431][ C1] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 677.003088][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 677.009085][ C1] [ 677.011405][ C1] The buggy address belongs to the object at ffff88801e9a8000 [ 677.011405][ C1] which belongs to the cache task_struct of size 7360 [ 677.025562][ C1] The buggy address is located 168 bytes inside of [ 677.025562][ C1] freed 7360-byte region [ffff88801e9a8000, ffff88801e9a9cc0) [ 677.039452][ C1] [ 677.041773][ C1] The buggy address belongs to the physical page: [ 677.048194][ C1] page:ffffea00007a6a00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1e9a8 [ 677.058364][ C1] head:ffffea00007a6a00 order:3 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 677.067313][ C1] memcg:ffff888027488d41 [ 677.071547][ C1] ksm flags: 0xfff00000000840(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 677.079875][ C1] page_type: 0xffffffff() [ 677.084205][ C1] raw: 00fff00000000840 ffff888014e43500 ffffea0001ec5400 dead000000000003 [ 677.092791][ C1] raw: 0000000000000000 0000000080040004 00000001ffffffff ffff888027488d41 [ 677.101371][ C1] page dumped because: kasan: bad access detected [ 677.107779][ C1] page_owner tracks the page as allocated [ 677.113490][ C1] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 61, tgid 61 (kworker/u4:5), ts 15721213599, free_ts 0 [ 677.133659][ C1] post_alloc_hook+0x2cf/0x340 [ 677.138426][ C1] get_page_from_freelist+0xee0/0x2f20 [ 677.143890][ C1] __alloc_pages+0x1d0/0x4a0 [ 677.148485][ C1] alloc_pages+0x1a9/0x270 [ 677.152915][ C1] allocate_slab+0x251/0x380 [ 677.157520][ C1] ___slab_alloc+0x8c7/0x1580 [ 677.162210][ C1] __slab_alloc.constprop.0+0x56/0xa0 [ 677.167598][ C1] kmem_cache_alloc_node+0x132/0x3f0 [ 677.172899][ C1] copy_process+0x41c/0x73f0 [ 677.177494][ C1] kernel_clone+0xfd/0x920 [ 677.181916][ C1] user_mode_thread+0xb4/0xf0 [ 677.186603][ C1] call_usermodehelper_exec_work+0xcb/0x170 [ 677.192504][ C1] process_one_work+0x884/0x15c0 [ 677.197450][ C1] worker_thread+0x8b9/0x1290 [ 677.202153][ C1] kthread+0x33c/0x440 [ 677.206226][ C1] ret_from_fork+0x45/0x80 [ 677.210650][ C1] page_owner free stack trace missing [ 677.216013][ C1] [ 677.218358][ C1] Memory state around the buggy address: [ 677.223982][ C1] ffff88801e9a7f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 677.232043][ C1] ffff88801e9a8000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 677.240122][ C1] >ffff88801e9a8080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 677.248180][ C1] ^ [ 677.253548][ C1] ffff88801e9a8100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 677.261612][ C1] ffff88801e9a8180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 677.269672][ C1] ================================================================== [ 677.277731][ C1] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 677.284921][ C1] CPU: 1 PID: 5682 Comm: syz-executor.2 Not tainted 6.6.0-rc6-syzkaller-00217-gcd8892c07876 #0 [ 677.295251][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 677.305308][ C1] Call Trace: [ 677.308591][ C1] [ 677.311439][ C1] dump_stack_lvl+0xd9/0x1b0 [ 677.316048][ C1] panic+0x6a6/0x750 [ 677.319970][ C1] ? panic_smp_self_stop+0xa0/0xa0 [ 677.325123][ C1] ? reacquire_held_locks+0x4b0/0x4b0 [ 677.330571][ C1] ? dump_page+0x6ff/0x1340 [ 677.335105][ C1] check_panic_on_warn+0xab/0xb0 [ 677.340062][ C1] end_report+0x108/0x150 [ 677.344397][ C1] kasan_report+0xea/0x110 [ 677.348823][ C1] ? reweight_entity+0x8c7/0xa60 [ 677.353796][ C1] ? reweight_entity+0x8c7/0xa60 [ 677.358750][ C1] reweight_entity+0x8c7/0xa60 [ 677.363542][ C1] ? update_cfs_group+0x105/0x290 [ 677.368588][ C1] task_tick_fair+0xee/0xcd0 [ 677.373193][ C1] ? reweight_task+0x160/0x160 [ 677.377971][ C1] scheduler_tick+0x210/0x650 [ 677.382674][ C1] ? tick_sched_do_timer+0x2e0/0x2e0 [ 677.387983][ C1] update_process_times+0x19f/0x220 [ 677.393210][ C1] ? timer_clear_idle+0xa0/0xa0 [ 677.398102][ C1] ? tick_sched_do_timer+0x2e0/0x2e0 [ 677.403396][ C1] ? read_tsc+0x9/0x20 [ 677.407475][ C1] tick_sched_handle+0x8e/0x170 [ 677.412340][ C1] tick_sched_timer+0xe9/0x110 [ 677.417111][ C1] __hrtimer_run_queues+0x647/0xc10 [ 677.422329][ C1] ? enqueue_hrtimer+0x310/0x310 [ 677.427303][ C1] ? ktime_get_update_offsets_now+0x3bc/0x610 [ 677.433407][ C1] hrtimer_interrupt+0x31b/0x800 [ 677.438370][ C1] __sysvec_apic_timer_interrupt+0x105/0x3f0 [ 677.444364][ C1] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 677.450041][ C1] [ 677.452975][ C1] [ 677.455910][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 677.461913][ C1] RIP: 0010:lock_is_held_type+0x104/0x140 [ 677.467645][ C1] Code: 00 00 b8 ff ff ff ff 65 0f c1 05 37 ba c4 75 83 f8 01 75 29 9c 58 f6 c4 02 75 3d 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 45 31 ed eb b9 0f 0b 48 [ 677.487258][ C1] RSP: 0018:ffffc9000370f7c8 EFLAGS: 00000282 [ 677.493327][ C1] RAX: 0000000000000046 RBX: ffff888077586408 RCX: 0000000000000001 [ 677.501310][ C1] RDX: 0000000000000000 RSI: ffffffff8a8cafa0 RDI: ffffffff8ae93420 [ 677.509283][ C1] RBP: ffffffff8cbab280 R08: 0000000000000004 R09: 000000000007ffff [ 677.517275][ C1] R10: 0000000000026ae8 R11: 1ffffffff1976ca1 R12: ffff888077585940 [ 677.525248][ C1] R13: 0000000000000000 R14: 00000000ffffffff R15: 0000000000000001 [ 677.533232][ C1] __might_resched+0x478/0x5e0 [ 677.538022][ C1] ? preempt_count_sub+0x150/0x150 [ 677.543154][ C1] inet_twsk_purge+0x102/0x900 [ 677.547934][ C1] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 677.554042][ C1] ? inet_twsk_deschedule_put+0x60/0x60 [ 677.559604][ C1] ? preempt_count_sub+0x150/0x150 [ 677.564737][ C1] ? dccp_v6_sk_destruct+0x20/0x20 [ 677.569857][ C1] ? net_generic+0x2a0/0x2a0 [ 677.574468][ C1] ops_exit_list+0x125/0x170 [ 677.579097][ C1] setup_net+0x64d/0xa40 [ 677.583344][ C1] ? register_pernet_device+0x70/0x70 [ 677.588729][ C1] copy_net_ns+0x2fa/0x670 [ 677.593153][ C1] create_new_namespaces+0x3ea/0xb10 [ 677.598455][ C1] copy_namespaces+0x464/0x560 [ 677.603233][ C1] copy_process+0x31c1/0x73f0 [ 677.607926][ C1] ? pidfd_prepare+0x80/0x80 [ 677.612523][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x70 [ 677.618354][ C1] ? debug_object_activate+0x27f/0x490 [ 677.623850][ C1] ? lock_acquire+0x1ae/0x510 [ 677.628544][ C1] ? lock_acquire+0x1ae/0x510 [ 677.633240][ C1] ? find_held_lock+0x2d/0x110 [ 677.638036][ C1] kernel_clone+0xfd/0x920 [ 677.642479][ C1] ? reacquire_held_locks+0x4b0/0x4b0 [ 677.647864][ C1] ? create_io_thread+0xe0/0xe0 [ 677.652726][ C1] ? __traceiter_irq_enable+0xa0/0xa0 [ 677.658108][ C1] __do_sys_clone+0xba/0x100 [ 677.662708][ C1] ? kernel_clone+0x920/0x920 [ 677.667417][ C1] do_syscall_64+0x38/0xb0 [ 677.671849][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 677.677761][ C1] RIP: 0033:0x7ff374a7cae9 [ 677.682179][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 677.701812][ C1] RSP: 002b:00007ff37571c078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 677.710230][ C1] RAX: ffffffffffffffda RBX: 00007ff374b9bf80 RCX: 00007ff374a7cae9 [ 677.718205][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848406 [ 677.726180][ C1] RBP: 00007ff374ac847a R08: 0000000000000000 R09: 0000000000000000 [ 677.734155][ C1] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 677.742145][ C1] R13: 000000000000000b R14: 00007ff374b9bf80 R15: 00007ffd80bd77a8 [ 677.750155][ C1] [ 678.924366][ C1] Shutting down cpus with NMI [ 678.929372][ C1] Kernel Offset: disabled [ 678.933703][ C1] Rebooting in 86400 seconds..