Warning: Permanently added '10.128.0.71' (ECDSA) to the list of known hosts. 2023/06/13 21:03:38 fuzzer started 2023/06/13 21:03:38 dialing manager at 10.128.0.169:30006 syzkaller login: [ 73.051125][ T5004] cgroup: Unknown subsys name 'net' [ 73.215995][ T5004] cgroup: Unknown subsys name 'rlimit' 2023/06/13 21:03:39 syscalls: 129 2023/06/13 21:03:39 code coverage: enabled 2023/06/13 21:03:39 comparison tracing: enabled 2023/06/13 21:03:39 extra coverage: enabled 2023/06/13 21:03:39 delay kcov mmap: enabled 2023/06/13 21:03:39 setuid sandbox: enabled 2023/06/13 21:03:39 namespace sandbox: enabled 2023/06/13 21:03:39 Android sandbox: /sys/fs/selinux/policy does not exist 2023/06/13 21:03:39 fault injection: enabled 2023/06/13 21:03:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/06/13 21:03:39 net packet injection: enabled 2023/06/13 21:03:39 net device setup: enabled 2023/06/13 21:03:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/06/13 21:03:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/06/13 21:03:39 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/06/13 21:03:39 USB emulation: enabled 2023/06/13 21:03:39 hci packet injection: enabled 2023/06/13 21:03:39 wifi device emulation: enabled 2023/06/13 21:03:39 802.15.4 emulation: enabled 2023/06/13 21:03:39 fetching corpus: 50, signal 51060/52689 (executing program) 2023/06/13 21:03:39 fetching corpus: 100, signal 58920/62035 (executing program) 2023/06/13 21:03:39 fetching corpus: 150, signal 67149/71678 (executing program) 2023/06/13 21:03:40 fetching corpus: 200, signal 72917/78796 (executing program) 2023/06/13 21:03:40 fetching corpus: 250, signal 77446/84607 (executing program) 2023/06/13 21:03:40 fetching corpus: 300, signal 81077/89528 (executing program) 2023/06/13 21:03:40 fetching corpus: 350, signal 86269/95872 (executing program) 2023/06/13 21:03:40 fetching corpus: 400, signal 89543/100258 (executing program) 2023/06/13 21:03:40 fetching corpus: 450, signal 93801/105581 (executing program) 2023/06/13 21:03:41 fetching corpus: 500, signal 96214/109119 (executing program) 2023/06/13 21:03:41 fetching corpus: 550, signal 100728/114562 (executing program) 2023/06/13 21:03:41 fetching corpus: 600, signal 103440/118249 (executing program) 2023/06/13 21:03:41 fetching corpus: 650, signal 105419/121215 (executing program) 2023/06/13 21:03:41 fetching corpus: 700, signal 108651/125322 (executing program) 2023/06/13 21:03:41 fetching corpus: 750, signal 111115/128705 (executing program) 2023/06/13 21:03:42 fetching corpus: 800, signal 112860/131451 (executing program) [ 76.410287][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 76.417717][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 2023/06/13 21:03:42 fetching corpus: 850, signal 114666/134177 (executing program) 2023/06/13 21:03:42 fetching corpus: 900, signal 116235/136679 (executing program) 2023/06/13 21:03:43 fetching corpus: 950, signal 117869/139224 (executing program) 2023/06/13 21:03:43 fetching corpus: 1000, signal 120115/142208 (executing program) 2023/06/13 21:03:43 fetching corpus: 1050, signal 121905/144802 (executing program) 2023/06/13 21:03:43 fetching corpus: 1100, signal 123253/146956 (executing program) 2023/06/13 21:03:44 fetching corpus: 1150, signal 124783/149259 (executing program) 2023/06/13 21:03:44 fetching corpus: 1200, signal 126073/151386 (executing program) 2023/06/13 21:03:44 fetching corpus: 1250, signal 127959/153950 (executing program) 2023/06/13 21:03:44 fetching corpus: 1300, signal 129939/156588 (executing program) 2023/06/13 21:03:44 fetching corpus: 1350, signal 131215/158647 (executing program) 2023/06/13 21:03:44 fetching corpus: 1400, signal 132181/160436 (executing program) 2023/06/13 21:03:45 fetching corpus: 1450, signal 133297/162344 (executing program) 2023/06/13 21:03:45 fetching corpus: 1500, signal 134275/164088 (executing program) 2023/06/13 21:03:45 fetching corpus: 1550, signal 135289/165877 (executing program) 2023/06/13 21:03:45 fetching corpus: 1600, signal 136844/168130 (executing program) 2023/06/13 21:03:45 fetching corpus: 1650, signal 138300/170187 (executing program) 2023/06/13 21:03:46 fetching corpus: 1700, signal 139778/172280 (executing program) 2023/06/13 21:03:46 fetching corpus: 1750, signal 140778/173990 (executing program) 2023/06/13 21:03:46 fetching corpus: 1800, signal 141531/175486 (executing program) 2023/06/13 21:03:46 fetching corpus: 1850, signal 143297/177663 (executing program) 2023/06/13 21:03:47 fetching corpus: 1900, signal 144343/179340 (executing program) 2023/06/13 21:03:47 fetching corpus: 1950, signal 145300/180942 (executing program) 2023/06/13 21:03:47 fetching corpus: 2000, signal 146425/182599 (executing program) 2023/06/13 21:03:47 fetching corpus: 2050, signal 147390/184180 (executing program) 2023/06/13 21:03:47 fetching corpus: 2100, signal 148458/185819 (executing program) 2023/06/13 21:03:48 fetching corpus: 2150, signal 149541/187453 (executing program) 2023/06/13 21:03:48 fetching corpus: 2200, signal 150457/188943 (executing program) 2023/06/13 21:03:48 fetching corpus: 2250, signal 151513/190530 (executing program) 2023/06/13 21:03:48 fetching corpus: 2300, signal 152824/192199 (executing program) 2023/06/13 21:03:48 fetching corpus: 2350, signal 153501/193484 (executing program) 2023/06/13 21:03:48 fetching corpus: 2400, signal 154691/195083 (executing program) 2023/06/13 21:03:49 fetching corpus: 2450, signal 155747/196576 (executing program) 2023/06/13 21:03:49 fetching corpus: 2500, signal 156408/197821 (executing program) 2023/06/13 21:03:49 fetching corpus: 2550, signal 157106/199097 (executing program) 2023/06/13 21:03:49 fetching corpus: 2600, signal 158040/200525 (executing program) 2023/06/13 21:03:49 fetching corpus: 2650, signal 158922/201825 (executing program) 2023/06/13 21:03:49 fetching corpus: 2700, signal 159871/203169 (executing program) 2023/06/13 21:03:50 fetching corpus: 2750, signal 160423/204256 (executing program) 2023/06/13 21:03:50 fetching corpus: 2800, signal 161325/205543 (executing program) 2023/06/13 21:03:50 fetching corpus: 2850, signal 162096/206808 (executing program) 2023/06/13 21:03:50 fetching corpus: 2900, signal 163016/208096 (executing program) 2023/06/13 21:03:50 fetching corpus: 2950, signal 163693/209210 (executing program) 2023/06/13 21:03:51 fetching corpus: 3000, signal 164578/210474 (executing program) 2023/06/13 21:03:51 fetching corpus: 3050, signal 165329/211645 (executing program) 2023/06/13 21:03:51 fetching corpus: 3100, signal 166226/212883 (executing program) 2023/06/13 21:03:51 fetching corpus: 3150, signal 166868/213996 (executing program) 2023/06/13 21:03:51 fetching corpus: 3200, signal 167383/215010 (executing program) 2023/06/13 21:03:51 fetching corpus: 3250, signal 168353/216269 (executing program) 2023/06/13 21:03:52 fetching corpus: 3300, signal 169169/217420 (executing program) 2023/06/13 21:03:52 fetching corpus: 3350, signal 169726/218416 (executing program) 2023/06/13 21:03:52 fetching corpus: 3400, signal 170430/219473 (executing program) 2023/06/13 21:03:52 fetching corpus: 3450, signal 171070/220520 (executing program) 2023/06/13 21:03:52 fetching corpus: 3500, signal 171721/221580 (executing program) 2023/06/13 21:03:53 fetching corpus: 3550, signal 172365/222574 (executing program) 2023/06/13 21:03:53 fetching corpus: 3600, signal 173227/223687 (executing program) 2023/06/13 21:03:53 fetching corpus: 3650, signal 174010/224743 (executing program) 2023/06/13 21:03:53 fetching corpus: 3700, signal 174482/225639 (executing program) 2023/06/13 21:03:53 fetching corpus: 3750, signal 175012/226553 (executing program) 2023/06/13 21:03:54 fetching corpus: 3800, signal 175644/227539 (executing program) 2023/06/13 21:03:54 fetching corpus: 3850, signal 176305/228531 (executing program) 2023/06/13 21:03:54 fetching corpus: 3900, signal 176840/229415 (executing program) 2023/06/13 21:03:54 fetching corpus: 3950, signal 177391/230324 (executing program) 2023/06/13 21:03:54 fetching corpus: 4000, signal 177935/231192 (executing program) 2023/06/13 21:03:55 fetching corpus: 4050, signal 178712/232185 (executing program) 2023/06/13 21:03:55 fetching corpus: 4100, signal 179207/233014 (executing program) 2023/06/13 21:03:55 fetching corpus: 4150, signal 179686/233870 (executing program) 2023/06/13 21:03:56 fetching corpus: 4200, signal 180212/234695 (executing program) 2023/06/13 21:03:56 fetching corpus: 4250, signal 180619/235467 (executing program) 2023/06/13 21:03:56 fetching corpus: 4300, signal 181370/236335 (executing program) 2023/06/13 21:03:56 fetching corpus: 4350, signal 182086/237215 (executing program) 2023/06/13 21:03:56 fetching corpus: 4400, signal 182753/238066 (executing program) 2023/06/13 21:03:57 fetching corpus: 4450, signal 183362/238892 (executing program) 2023/06/13 21:03:57 fetching corpus: 4500, signal 184114/239786 (executing program) 2023/06/13 21:03:57 fetching corpus: 4550, signal 184554/240576 (executing program) 2023/06/13 21:03:57 fetching corpus: 4600, signal 185092/241327 (executing program) 2023/06/13 21:03:57 fetching corpus: 4650, signal 186001/242236 (executing program) [ 91.769423][ T901] cfg80211: failed to load regulatory.db 2023/06/13 21:03:57 fetching corpus: 4700, signal 186421/242963 (executing program) 2023/06/13 21:03:58 fetching corpus: 4750, signal 186939/243693 (executing program) 2023/06/13 21:03:58 fetching corpus: 4800, signal 187471/244438 (executing program) 2023/06/13 21:03:58 fetching corpus: 4850, signal 187995/245163 (executing program) 2023/06/13 21:03:58 fetching corpus: 4900, signal 188558/245886 (executing program) 2023/06/13 21:03:58 fetching corpus: 4950, signal 188988/246610 (executing program) 2023/06/13 21:03:58 fetching corpus: 5000, signal 189565/247314 (executing program) 2023/06/13 21:03:59 fetching corpus: 5050, signal 190115/247998 (executing program) 2023/06/13 21:03:59 fetching corpus: 5100, signal 190521/248663 (executing program) 2023/06/13 21:03:59 fetching corpus: 5150, signal 191124/249347 (executing program) 2023/06/13 21:03:59 fetching corpus: 5200, signal 191570/250001 (executing program) 2023/06/13 21:03:59 fetching corpus: 5250, signal 191969/250647 (executing program) 2023/06/13 21:04:00 fetching corpus: 5300, signal 192689/251377 (executing program) 2023/06/13 21:04:00 fetching corpus: 5350, signal 193174/251993 (executing program) 2023/06/13 21:04:00 fetching corpus: 5400, signal 193687/252642 (executing program) 2023/06/13 21:04:00 fetching corpus: 5450, signal 194284/253317 (executing program) 2023/06/13 21:04:01 fetching corpus: 5500, signal 194897/254007 (executing program) 2023/06/13 21:04:01 fetching corpus: 5550, signal 195306/254595 (executing program) 2023/06/13 21:04:01 fetching corpus: 5600, signal 195921/255214 (executing program) 2023/06/13 21:04:01 fetching corpus: 5650, signal 196464/255835 (executing program) 2023/06/13 21:04:02 fetching corpus: 5700, signal 196855/256367 (executing program) 2023/06/13 21:04:02 fetching corpus: 5750, signal 197226/256957 (executing program) 2023/06/13 21:04:02 fetching corpus: 5800, signal 197819/257556 (executing program) 2023/06/13 21:04:02 fetching corpus: 5850, signal 198389/258150 (executing program) 2023/06/13 21:04:02 fetching corpus: 5900, signal 198835/258706 (executing program) 2023/06/13 21:04:02 fetching corpus: 5950, signal 199237/259249 (executing program) 2023/06/13 21:04:03 fetching corpus: 6000, signal 199666/259775 (executing program) 2023/06/13 21:04:03 fetching corpus: 6050, signal 200133/260362 (executing program) 2023/06/13 21:04:03 fetching corpus: 6100, signal 200873/260919 (executing program) 2023/06/13 21:04:03 fetching corpus: 6150, signal 201431/261465 (executing program) 2023/06/13 21:04:03 fetching corpus: 6200, signal 201749/261989 (executing program) 2023/06/13 21:04:04 fetching corpus: 6250, signal 202122/262482 (executing program) 2023/06/13 21:04:04 fetching corpus: 6300, signal 202663/262998 (executing program) 2023/06/13 21:04:04 fetching corpus: 6350, signal 203091/263473 (executing program) 2023/06/13 21:04:04 fetching corpus: 6400, signal 203506/263966 (executing program) 2023/06/13 21:04:04 fetching corpus: 6450, signal 203844/264431 (executing program) 2023/06/13 21:04:05 fetching corpus: 6500, signal 204187/264898 (executing program) 2023/06/13 21:04:05 fetching corpus: 6550, signal 204483/265361 (executing program) 2023/06/13 21:04:05 fetching corpus: 6600, signal 204772/265829 (executing program) 2023/06/13 21:04:05 fetching corpus: 6650, signal 205168/266311 (executing program) 2023/06/13 21:04:05 fetching corpus: 6700, signal 205449/266419 (executing program) 2023/06/13 21:04:05 fetching corpus: 6750, signal 205803/266419 (executing program) 2023/06/13 21:04:06 fetching corpus: 6800, signal 206426/266419 (executing program) 2023/06/13 21:04:06 fetching corpus: 6850, signal 206880/266419 (executing program) 2023/06/13 21:04:06 fetching corpus: 6900, signal 207247/266419 (executing program) 2023/06/13 21:04:06 fetching corpus: 6950, signal 207692/266419 (executing program) 2023/06/13 21:04:06 fetching corpus: 7000, signal 208175/266419 (executing program) 2023/06/13 21:04:06 fetching corpus: 7050, signal 208593/266419 (executing program) 2023/06/13 21:04:07 fetching corpus: 7100, signal 209038/266419 (executing program) 2023/06/13 21:04:07 fetching corpus: 7150, signal 209432/266419 (executing program) 2023/06/13 21:04:07 fetching corpus: 7200, signal 209864/266421 (executing program) 2023/06/13 21:04:07 fetching corpus: 7250, signal 210338/266421 (executing program) 2023/06/13 21:04:07 fetching corpus: 7300, signal 210646/266421 (executing program) 2023/06/13 21:04:08 fetching corpus: 7350, signal 211087/266421 (executing program) 2023/06/13 21:04:08 fetching corpus: 7400, signal 211444/266421 (executing program) 2023/06/13 21:04:08 fetching corpus: 7450, signal 211756/266421 (executing program) 2023/06/13 21:04:08 fetching corpus: 7500, signal 212018/266421 (executing program) 2023/06/13 21:04:08 fetching corpus: 7550, signal 212370/266421 (executing program) 2023/06/13 21:04:09 fetching corpus: 7600, signal 212695/266421 (executing program) 2023/06/13 21:04:09 fetching corpus: 7650, signal 213044/266421 (executing program) 2023/06/13 21:04:09 fetching corpus: 7700, signal 213336/266421 (executing program) 2023/06/13 21:04:10 fetching corpus: 7750, signal 213630/266421 (executing program) 2023/06/13 21:04:10 fetching corpus: 7800, signal 213913/266421 (executing program) 2023/06/13 21:04:10 fetching corpus: 7850, signal 214260/266421 (executing program) 2023/06/13 21:04:10 fetching corpus: 7900, signal 214582/266421 (executing program) 2023/06/13 21:04:10 fetching corpus: 7950, signal 215112/266421 (executing program) 2023/06/13 21:04:10 fetching corpus: 8000, signal 215420/266421 (executing program) 2023/06/13 21:04:11 fetching corpus: 8050, signal 215676/266421 (executing program) 2023/06/13 21:04:11 fetching corpus: 8100, signal 215947/266421 (executing program) 2023/06/13 21:04:11 fetching corpus: 8150, signal 216211/266421 (executing program) 2023/06/13 21:04:11 fetching corpus: 8200, signal 216621/266423 (executing program) 2023/06/13 21:04:11 fetching corpus: 8250, signal 216931/266423 (executing program) 2023/06/13 21:04:11 fetching corpus: 8300, signal 217317/266423 (executing program) 2023/06/13 21:04:12 fetching corpus: 8350, signal 217531/266423 (executing program) 2023/06/13 21:04:12 fetching corpus: 8400, signal 217862/266426 (executing program) 2023/06/13 21:04:12 fetching corpus: 8450, signal 218219/266426 (executing program) 2023/06/13 21:04:12 fetching corpus: 8500, signal 218564/266426 (executing program) 2023/06/13 21:04:12 fetching corpus: 8550, signal 219054/266426 (executing program) 2023/06/13 21:04:13 fetching corpus: 8600, signal 219358/266428 (executing program) 2023/06/13 21:04:13 fetching corpus: 8650, signal 219903/266428 (executing program) 2023/06/13 21:04:13 fetching corpus: 8700, signal 220319/266428 (executing program) 2023/06/13 21:04:13 fetching corpus: 8750, signal 220596/266428 (executing program) 2023/06/13 21:04:14 fetching corpus: 8800, signal 220897/266428 (executing program) 2023/06/13 21:04:14 fetching corpus: 8850, signal 221248/266428 (executing program) 2023/06/13 21:04:14 fetching corpus: 8900, signal 221599/266428 (executing program) 2023/06/13 21:04:14 fetching corpus: 8950, signal 221877/266431 (executing program) 2023/06/13 21:04:14 fetching corpus: 9000, signal 222190/266431 (executing program) 2023/06/13 21:04:15 fetching corpus: 9050, signal 222576/266431 (executing program) 2023/06/13 21:04:15 fetching corpus: 9100, signal 222896/266433 (executing program) 2023/06/13 21:04:15 fetching corpus: 9150, signal 223215/266433 (executing program) 2023/06/13 21:04:15 fetching corpus: 9200, signal 223474/266433 (executing program) 2023/06/13 21:04:15 fetching corpus: 9250, signal 223801/266433 (executing program) 2023/06/13 21:04:15 fetching corpus: 9300, signal 224032/266433 (executing program) 2023/06/13 21:04:16 fetching corpus: 9350, signal 224308/266433 (executing program) 2023/06/13 21:04:16 fetching corpus: 9400, signal 224650/266439 (executing program) 2023/06/13 21:04:16 fetching corpus: 9450, signal 225000/266439 (executing program) 2023/06/13 21:04:16 fetching corpus: 9500, signal 225234/266439 (executing program) 2023/06/13 21:04:16 fetching corpus: 9550, signal 225646/266439 (executing program) 2023/06/13 21:04:17 fetching corpus: 9600, signal 225870/266439 (executing program) 2023/06/13 21:04:17 fetching corpus: 9650, signal 226239/266439 (executing program) 2023/06/13 21:04:17 fetching corpus: 9700, signal 226524/266439 (executing program) 2023/06/13 21:04:17 fetching corpus: 9750, signal 226808/266439 (executing program) 2023/06/13 21:04:17 fetching corpus: 9800, signal 227133/266439 (executing program) 2023/06/13 21:04:17 fetching corpus: 9850, signal 227374/266439 (executing program) 2023/06/13 21:04:18 fetching corpus: 9900, signal 227586/266439 (executing program) 2023/06/13 21:04:18 fetching corpus: 9950, signal 227953/266439 (executing program) 2023/06/13 21:04:18 fetching corpus: 10000, signal 228234/266439 (executing program) 2023/06/13 21:04:18 fetching corpus: 10050, signal 228565/266439 (executing program) 2023/06/13 21:04:18 fetching corpus: 10100, signal 228899/266439 (executing program) 2023/06/13 21:04:19 fetching corpus: 10150, signal 229251/266439 (executing program) 2023/06/13 21:04:19 fetching corpus: 10200, signal 229515/266439 (executing program) 2023/06/13 21:04:19 fetching corpus: 10250, signal 229778/266439 (executing program) 2023/06/13 21:04:19 fetching corpus: 10300, signal 230043/266439 (executing program) 2023/06/13 21:04:19 fetching corpus: 10350, signal 230293/266439 (executing program) 2023/06/13 21:04:20 fetching corpus: 10400, signal 230550/266439 (executing program) 2023/06/13 21:04:20 fetching corpus: 10450, signal 231024/266439 (executing program) 2023/06/13 21:04:20 fetching corpus: 10500, signal 231474/266439 (executing program) 2023/06/13 21:04:20 fetching corpus: 10550, signal 231771/266439 (executing program) 2023/06/13 21:04:21 fetching corpus: 10600, signal 232080/266439 (executing program) 2023/06/13 21:04:21 fetching corpus: 10650, signal 232483/266439 (executing program) 2023/06/13 21:04:21 fetching corpus: 10700, signal 232889/266440 (executing program) 2023/06/13 21:04:21 fetching corpus: 10750, signal 233226/266440 (executing program) 2023/06/13 21:04:21 fetching corpus: 10800, signal 233550/266440 (executing program) 2023/06/13 21:04:22 fetching corpus: 10850, signal 233795/266440 (executing program) 2023/06/13 21:04:22 fetching corpus: 10900, signal 234025/266440 (executing program) 2023/06/13 21:04:22 fetching corpus: 10950, signal 234321/266441 (executing program) 2023/06/13 21:04:23 fetching corpus: 11000, signal 234659/266441 (executing program) 2023/06/13 21:04:23 fetching corpus: 11050, signal 234984/266441 (executing program) 2023/06/13 21:04:23 fetching corpus: 11100, signal 235290/266441 (executing program) 2023/06/13 21:04:23 fetching corpus: 11150, signal 235554/266448 (executing program) 2023/06/13 21:04:23 fetching corpus: 11200, signal 235794/266448 (executing program) 2023/06/13 21:04:23 fetching corpus: 11250, signal 235975/266448 (executing program) 2023/06/13 21:04:24 fetching corpus: 11300, signal 236365/266448 (executing program) 2023/06/13 21:04:24 fetching corpus: 11350, signal 236570/266448 (executing program) 2023/06/13 21:04:24 fetching corpus: 11400, signal 236769/266448 (executing program) 2023/06/13 21:04:24 fetching corpus: 11450, signal 237124/266448 (executing program) 2023/06/13 21:04:24 fetching corpus: 11500, signal 237409/266448 (executing program) 2023/06/13 21:04:25 fetching corpus: 11550, signal 237861/266448 (executing program) 2023/06/13 21:04:25 fetching corpus: 11600, signal 238080/266448 (executing program) 2023/06/13 21:04:25 fetching corpus: 11650, signal 238291/266448 (executing program) 2023/06/13 21:04:25 fetching corpus: 11700, signal 238487/266448 (executing program) 2023/06/13 21:04:25 fetching corpus: 11750, signal 238766/266451 (executing program) 2023/06/13 21:04:26 fetching corpus: 11800, signal 239032/266451 (executing program) 2023/06/13 21:04:26 fetching corpus: 11850, signal 239242/266451 (executing program) 2023/06/13 21:04:26 fetching corpus: 11900, signal 239517/266453 (executing program) 2023/06/13 21:04:26 fetching corpus: 11950, signal 239732/266453 (executing program) 2023/06/13 21:04:26 fetching corpus: 12000, signal 239913/266453 (executing program) 2023/06/13 21:04:27 fetching corpus: 12050, signal 240188/266453 (executing program) 2023/06/13 21:04:27 fetching corpus: 12100, signal 240388/266453 (executing program) 2023/06/13 21:04:27 fetching corpus: 12150, signal 240629/266453 (executing program) 2023/06/13 21:04:27 fetching corpus: 12200, signal 240870/266453 (executing program) 2023/06/13 21:04:27 fetching corpus: 12250, signal 241064/266453 (executing program) 2023/06/13 21:04:28 fetching corpus: 12300, signal 241345/266453 (executing program) 2023/06/13 21:04:28 fetching corpus: 12350, signal 241567/266456 (executing program) 2023/06/13 21:04:28 fetching corpus: 12400, signal 241794/266456 (executing program) 2023/06/13 21:04:28 fetching corpus: 12450, signal 241985/266456 (executing program) 2023/06/13 21:04:28 fetching corpus: 12500, signal 242274/266456 (executing program) 2023/06/13 21:04:29 fetching corpus: 12550, signal 242570/266456 (executing program) 2023/06/13 21:04:29 fetching corpus: 12600, signal 242775/266456 (executing program) 2023/06/13 21:04:29 fetching corpus: 12650, signal 242996/266456 (executing program) 2023/06/13 21:04:29 fetching corpus: 12700, signal 243240/266460 (executing program) 2023/06/13 21:04:29 fetching corpus: 12750, signal 243485/266460 (executing program) 2023/06/13 21:04:30 fetching corpus: 12800, signal 243711/266460 (executing program) 2023/06/13 21:04:30 fetching corpus: 12850, signal 244046/266460 (executing program) 2023/06/13 21:04:30 fetching corpus: 12900, signal 244246/266460 (executing program) 2023/06/13 21:04:30 fetching corpus: 12950, signal 244403/266460 (executing program) 2023/06/13 21:04:30 fetching corpus: 13000, signal 244594/266460 (executing program) 2023/06/13 21:04:31 fetching corpus: 13050, signal 244790/266465 (executing program) 2023/06/13 21:04:31 fetching corpus: 13100, signal 245009/266465 (executing program) 2023/06/13 21:04:31 fetching corpus: 13150, signal 245240/266465 (executing program) 2023/06/13 21:04:31 fetching corpus: 13200, signal 245508/266465 (executing program) 2023/06/13 21:04:31 fetching corpus: 13250, signal 245700/266465 (executing program) 2023/06/13 21:04:31 fetching corpus: 13300, signal 245941/266465 (executing program) 2023/06/13 21:04:32 fetching corpus: 13350, signal 246117/266465 (executing program) 2023/06/13 21:04:32 fetching corpus: 13400, signal 246319/266465 (executing program) 2023/06/13 21:04:32 fetching corpus: 13450, signal 246504/266465 (executing program) 2023/06/13 21:04:32 fetching corpus: 13500, signal 246829/266465 (executing program) 2023/06/13 21:04:33 fetching corpus: 13550, signal 247036/266465 (executing program) 2023/06/13 21:04:33 fetching corpus: 13600, signal 247256/266467 (executing program) 2023/06/13 21:04:33 fetching corpus: 13650, signal 247457/266467 (executing program) 2023/06/13 21:04:33 fetching corpus: 13700, signal 247748/266467 (executing program) 2023/06/13 21:04:33 fetching corpus: 13750, signal 247950/266467 (executing program) 2023/06/13 21:04:33 fetching corpus: 13800, signal 248273/266467 (executing program) 2023/06/13 21:04:34 fetching corpus: 13850, signal 248487/266467 (executing program) 2023/06/13 21:04:34 fetching corpus: 13900, signal 248678/266467 (executing program) 2023/06/13 21:04:34 fetching corpus: 13950, signal 248923/266490 (executing program) 2023/06/13 21:04:34 fetching corpus: 14000, signal 249060/266490 (executing program) 2023/06/13 21:04:34 fetching corpus: 14050, signal 249350/266490 (executing program) 2023/06/13 21:04:35 fetching corpus: 14100, signal 249655/266490 (executing program) 2023/06/13 21:04:35 fetching corpus: 14150, signal 249829/266490 (executing program) 2023/06/13 21:04:35 fetching corpus: 14200, signal 250073/266490 (executing program) 2023/06/13 21:04:35 fetching corpus: 14206, signal 250153/266490 (executing program) 2023/06/13 21:04:35 fetching corpus: 14206, signal 250153/266490 (executing program) 2023/06/13 21:04:37 starting 6 fuzzer processes 21:04:37 executing program 0: r0 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r0, 0x12) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x80, 0x2, 0x4, 0x80, 0x0, 0x87f8, 0x40080, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x10106, 0x5, 0x5, 0x7, 0x7fffffff, 0x97ba, 0x86a, 0x0, 0x8000, 0x0, 0x7}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x4) socketpair(0x1f, 0xc, 0x8, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x1a282, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f00000001c0)) r4 = perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x25, 0x6, 0x0, 0x81, 0x0, 0xffff, 0x100000, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x3, 0x7}, 0x12000, 0x1, 0x3ff, 0x0, 0x4, 0x5, 0x3bc, 0x0, 0x5, 0x0, 0x7fff}, 0xffffffffffffffff, 0xa, r1, 0xa) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x2, 0x3, 0x6, 0x6, 0x0, 0x8000000000000000, 0x10, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7fff, 0x401}, 0x0, 0x5, 0x3, 0x6, 0xffffffffffffffff, 0x8, 0xf038, 0x0, 0x5, 0x0, 0x1d00}, r0, 0xffffffffffffffff, r4, 0x1) r5 = syz_clone(0x84008080, &(0x7f0000000380), 0x0, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="051ad42540359c19d7910c77edf8f0a1de987b2baf0be44216a4d404f8d1f57e31bb00214b48e7759a33cb1ad270cd77f5b93b0c5e1c701e6165433917c0a4c94f18a26b2f6659ed9f2a4956a225d3ab3ff9576a1633b549e16fc065d5bee5ba323aebdd0d458bf728") r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mem_return_failed\x00', r2}, 0x10) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x3, 0x9, 0x20, 0x7, 0x0, 0x230de7cf, 0x24080, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x1}, 0x800, 0x3, 0x2, 0x5, 0x80, 0x4b0b, 0x7ff, 0x0, 0xfa, 0x0, 0x8}, r5, 0xc, r6, 0x3) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x331002, 0x0) ioctl$TUNGETVNETBE(r7, 0x800454df, &(0x7f0000000580)=0x1) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f00000005c0)=0x1) r8 = openat$cgroup_ro(r2, &(0x7f0000000600)='blkio.bfq.io_queued\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000640)=@abs, 0x6e, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/24, 0x18}], 0x2}, 0x2003) r9 = perf_event_open(&(0x7f0000000840)={0x4, 0x80, 0x20, 0xd9, 0x6, 0x9, 0x0, 0x0, 0x180, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000800), 0x5}, 0x100, 0x5, 0x4, 0x7, 0x8000000000000001, 0x1, 0x2, 0x0, 0x8001, 0x0, 0x406}, r0, 0x3, r2, 0x9) syz_open_procfs$namespace(r5, &(0x7f00000008c0)='ns/time_for_children\x00') r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x20040, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000940)={'pimreg0\x00', 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000980)=0x8000000000000001) r11 = perf_event_open$cgroup(&(0x7f0000000a00)={0x4, 0x80, 0x9, 0x9, 0x0, 0x1, 0x0, 0x800, 0x2b45, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f00000009c0), 0xc}, 0x200, 0x5268, 0x20, 0x8, 0x80000001, 0x9, 0x5, 0x0, 0x2}, r8, 0xa, r9, 0xb) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x4008240b, &(0x7f0000000ac0)={0x3, 0x80, 0x1, 0x4, 0x6b, 0x8, 0x0, 0x2, 0x481c4, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000a80), 0x1}, 0x20001, 0xfffffffffffffff8, 0x3, 0x6, 0x359, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x8001}) perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0x7f, 0x40, 0x7, 0xff, 0x0, 0x8, 0x9, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x1, 0x6}, 0x4000, 0x6, 0xb25, 0x3, 0x7fffffffffffffff, 0x7fffffff, 0x7, 0x0, 0x613d, 0x0, 0x8}, r0, 0x5, r11, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000bc0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r12, &(0x7f0000000c00)='blkio.throttle.io_serviced\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f0000000c80)={0x4, 0x80, 0x64, 0xb3, 0x7e, 0x8, 0x0, 0x7e1c5b68, 0xc000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000c40), 0x9}, 0x42, 0x100, 0xff, 0x3, 0xfffffffffffffdf5, 0x9c3, 0x9, 0x0, 0x6, 0x0, 0x40000}, r0, 0x9, r1, 0xe412cd05aaf2a637) ioctl$PERF_EVENT_IOC_PERIOD(r13, 0x40082404, &(0x7f0000000d00)=0x5d6c) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000d40)=0x2373) 21:04:37 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x2) r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x20, 0x7f, 0x2, 0x0, 0x1, 0xc0000, 0xe, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x4050, 0x4, 0x3, 0x1, 0x5, 0x1, 0xff, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x3) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x48, 0x0, 0x3, 0x20, 0x0, 0x7ff, 0x1effc8c15a15888e, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8000000000000000, 0x9}, 0x400, 0x401, 0xf7, 0x1, 0xdf7, 0x8, 0x1000, 0x0, 0xffffffb4, 0x0, 0x803a}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)=0x80000000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x4, 0x12) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x81, 0x81, 0x63, 0x290, 0xffffffffffffffff, 0x68d, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x8, 0x10000, 0x4, 0x8, 0x62, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000240)=@raw=[@generic={0x4, 0x3, 0x8, 0x6, 0x1d}], &(0x7f0000000280)='syzkaller\x00', 0x4, 0x56, &(0x7f00000002c0)=""/86, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x9, 0x7, 0x235}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r2, r3, r4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1]}, 0x80) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x7f, 0x4, 0x46, 0xce, 0x0, 0x8, 0x41001, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x5, 0x1000, 0x9, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0xfceb}, 0xffffffffffffffff, 0x5, r0, 0x8) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000740), 0x10) r6 = perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0xf9, 0x36, 0x9e, 0xc2, 0x0, 0x4, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x7ff, 0x5}, 0x0, 0xf9f5, 0x9, 0x0, 0xfffffffffffff801, 0xa742, 0x1, 0x0, 0x200, 0x0, 0x3}, 0xffffffffffffffff, 0x5, r5, 0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000780)=0xffffffffffffff80, 0x12) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0x7, 0x401, 0x3, 0x134, 0xffffffffffffffff, 0x3e, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2}, 0x48) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0xffffffffffffffff, 0x7, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a40)={r2, 0x58, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x12, 0x4, 0x39, 0x6, 0x1d06, 0x1, 0xd0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x9, 0xf, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @map_fd={0x18, 0x3, 0x1, 0x0, r7}, @map_fd={0x18, 0x7, 0x1, 0x0, r8}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @generic={0xb4, 0x8, 0x8, 0x0, 0x101}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000900)='GPL\x00', 0xbd, 0x79, &(0x7f0000000940)=""/121, 0x41000, 0x18, '\x00', r9, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000ac0)={0x2, 0x0, 0x7fff, 0xfffff001}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b80)=[r4, r3, r10, r4, r2]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000c40)='\\\\\x00') r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c80)='memory.swap.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x40082404, &(0x7f0000000cc0)=0x8001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000fc0)={r11, 0xe0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d80)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000dc0)=[{}], 0x8, 0x10, &(0x7f0000000e00), &(0x7f0000000e40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000e80)}}, 0x10) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@bloom_filter={0x1e, 0x5, 0x3, 0x0, 0x800, r3, 0x0, '\x00', r12, r11, 0x3, 0x5, 0x8, 0x9}, 0x48) r14 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000010c0)={&(0x7f0000001080)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000001100)=@raw=[@map_val={0x18, 0x4, 0x2, 0x0, r14, 0x0, 0x0, 0x0, 0xfff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x40}], &(0x7f0000001140)='GPL\x00', 0x3df, 0x0, 0x0, 0x40f00, 0x20, '\x00', r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001180)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000011c0)={0x1, 0x7, 0x5, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001200)=[r2, r3, r13, r2, r3]}, 0x80) r15 = perf_event_open(&(0x7f00000012c0)={0x3, 0x80, 0x6, 0x3, 0x7, 0x5, 0x0, 0x10000, 0x21, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x9e7c, 0x6148}, 0x80000, 0x7, 0x5, 0x1, 0xc, 0x50b, 0x800, 0x0, 0x80000001, 0x0, 0x77e6}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000001340)={0x5, 0x80, 0x6, 0x1, 0x0, 0xd5, 0x0, 0x62d, 0x10000, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x57, 0x80}, 0x81a2, 0x9, 0xffffffe0, 0x0, 0x7, 0x9, 0x8c4, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x2, r15, 0x1) r16 = bpf$ITER_CREATE(0x21, &(0x7f00000013c0)={r11}, 0x8) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000001440)={0x6, &(0x7f0000001400)=[{0x8, 0x20, 0x5c, 0xfff}, {0x3, 0x81, 0x0, 0xfffffffd}, {0x7fff, 0x1, 0xb3, 0xc0e3}, {0x4, 0x0, 0x8, 0x5}, {0x0, 0xb4, 0x0, 0x1}, {0x40, 0x80, 0xc0, 0xfffffeff}]}) 21:04:37 executing program 1: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x153800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x4000}) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'geneve0\x00', 0x2000}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'veth1_to_bond\x00', 0x8000}) r2 = gettid() r3 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x4, 0x0, 0x40, 0x0, 0x0, 0x1, 0x110, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5a, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x18, 0x8, 0x1, 0x3, 0x1, 0x573, 0x5, 0x0, 0x1, 0x0, 0x8}, r2, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='\x00') ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'pimreg1\x00', 0x2000}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000740)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000380)=""/237, 0xed}, {&(0x7f0000000480)=""/142, 0x8e}, {&(0x7f0000000540)=""/220, 0xdc}], 0x3, &(0x7f0000000680)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x88}, 0x2) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000780)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f00000007c0)="bfd33067ce9683f9f95b30feba6097ae3055026c65ac05bc0efaa365af5f29f6ab5f7bb4e77e8fa25105a30cd1fa31343975f6e2a13d5efb03ba5c3aa5337705100ed18cc6c50f62fef0bc69e343f24c5d4363d95e225993db5e5e772157f495ccf904d21a0295a990abc2100be4fcd84c4b3ba01a51c5d96a8feab1446920339040e7e6e973a7d1058db1f69337596edd3ae2083bb16f0f4ec3e3493f502d1d426fc5ff17e118b1439b8b411ba83564947f8b4a841c387c94e9b36e05e1", 0xbe}, {&(0x7f0000000880)="8eb0abb477ec0918b79351fbe40d8c64e3cba393234adc823e2a1a28cd80bbbed49043ed780e3967749f41b2c4f1bba9b22b4397dead5a2c23c8f17ed8126866f0c29c135b0c8aaeb0ad0cc7fa32518d36b425a1e387e3e79263a0bbebb4d2addd2e37f2ef408bf23c28", 0x6a}], 0x2, &(0x7f0000000940)}, 0x850) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x2, 0xfa, 0x8, 0x8, 0x0, 0xfff, 0x40800, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000a40), 0x2}, 0x38c8, 0x3ff, 0x8, 0x6, 0x9, 0x400, 0x9, 0x0, 0x7, 0x0, 0x7fffffffffffffff}, r9, 0xe, r8, 0x1) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) close(r10) getpid() r11 = openat$cgroup_ro(r7, &(0x7f0000000b00)='memory.numa_stat\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000b80)={0x4, &(0x7f0000000b40)=[{0x7, 0x3, 0x3, 0x8}, {0x5, 0xc1, 0x2, 0x10000}, {0x7, 0x0, 0x6, 0x4}, {0x50d, 0x9, 0x23, 0x80000001}]}) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000bc0)={'virt_wifi0\x00', 0x1}) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000c00)={'wlan0\x00', 0x2}) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000c40)={r5}, 0x8) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000cc0)={0x1, &(0x7f0000000c80)=[{0x3, 0x7f, 0x6, 0x9}]}) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000d00), 0x8) ioctl$TUNGETFILTER(r13, 0x801054db, &(0x7f0000000d40)=""/64) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x0) ioctl$TUNSETVNETBE(r13, 0x400454de, &(0x7f0000000d80)=0x1) 21:04:37 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xd9}, [@generic={0x3f, 0x3, 0x4, 0x2, 0x7}, @generic={0x7, 0x5, 0xf, 0x6, 0x4}, @ldst={0x1, 0x3, 0x6, 0x4, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_val={0x18, 0x6, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @generic={0x8, 0x4, 0x2, 0xc841}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001100)={0x1, 0xa, 0x80000000, 0x80000001}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001140)=[0xffffffffffffffff, 0x1, 0x1, 0x1]}, 0x80) close(r0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001200)={r0, 0xffffffffffffffff, 0x4}, 0x10) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001280)={&(0x7f0000001240)='./file0\x00', 0x0, 0x8}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000012c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x24}, 0x10) r3 = openat$cgroup_ro(r2, &(0x7f0000001340)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000013c0)={&(0x7f0000001380)='./file0\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={r0, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001400)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x9, &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001500)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) r7 = openat$cgroup(r2, &(0x7f0000001740)='syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001780)={r3, r7, 0x9}, 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000017c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000001800)='pids.events\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000001840)={0x4, 0x80, 0xf9, 0x1, 0x2, 0x6c, 0x0, 0x7, 0x2060, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x81, 0x2, @perf_config_ext={0xfff, 0x4}, 0x1, 0x7, 0x6, 0x2, 0x100000000, 0x0, 0x2, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xa) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001900)={&(0x7f00000018c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001940)={r9, r5, 0x25, 0x4}, 0x10) r10 = openat$cgroup_ro(r8, &(0x7f0000001980)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001b40)={0xffffffffffffffff, 0x0, 0x18}, 0xc) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001bc0)={&(0x7f0000001b80)='./file0\x00'}, 0x10) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x6, &(0x7f00000019c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7f}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000001a00)='syzkaller\x00', 0x8000, 0x47, &(0x7f0000001a40)=""/71, 0x41000, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001ac0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001b00)={0x3, 0xc, 0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[r11, r12, r10]}, 0x80) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=@base={0x13, 0xffffffff, 0x5, 0x7, 0x1540, r12, 0x20, '\x00', r5, 0xffffffffffffffff, 0x1, 0x2, 0x1}, 0x48) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001e40)={0x0, 0x3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0x17, 0x6, &(0x7f0000001d40)=@raw=[@map_val={0x18, 0xc, 0x2, 0x0, r14, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0xb9}, @map_fd={0x18, 0x7, 0x1, 0x0, r10}, @alu={0x7, 0x1, 0x8, 0x8, 0xa, 0x20, 0xfffffffffffffff4}], &(0x7f0000001d80)='syzkaller\x00', 0x211, 0x0, 0x0, 0x41100, 0x1, '\x00', r5, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000001dc0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000001e00)={0x1, 0x2, 0x8, 0x4}, 0x10, r6, r13, 0x0, &(0x7f0000001e80)=[r3, 0xffffffffffffffff, r15, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(r3, &(0x7f0000001f40)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000001f80)=0xffffffffffffffff) openat$cgroup_ro(r7, &(0x7f0000001fc0)='cpuacct.usage_all\x00', 0x0, 0x0) r16 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002000)={r4}, 0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002040)={r16, r10, 0x11}, 0x10) r17 = bpf$ITER_CREATE(0x21, &(0x7f0000002080)={r10}, 0x8) openat$cgroup_ro(r17, &(0x7f00000020c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) 21:04:37 executing program 3: r0 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r0, 0x12) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='neigh_update\x00'}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x9, 0xfe, 0x3f, 0x40, 0x0, 0x7fff, 0xa020, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0x9}, 0x1, 0x0, 0x7c9, 0x3, 0x20, 0x8, 0xa0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x1) r3 = getpid() r4 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0x4, 0x9, 0x3f, 0x0, 0x7, 0x8c082, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x8204a, 0x5, 0xe4e1, 0x7, 0x6, 0x3, 0xfe01, 0x0, 0x80, 0x0, 0x3}, r3, 0xc, r2, 0xa) r5 = getpid() r6 = getpid() perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x20, 0x0, 0xa4, 0xc1, 0x0, 0x4, 0x200, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x8000}, 0x90499, 0x6, 0x1, 0x7, 0xbd, 0x9, 0x8, 0x0, 0x8001, 0x0, 0x3920}, r6, 0x8, 0xffffffffffffffff, 0xa) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000300)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r9 = getpid() syz_open_procfs$namespace(r9, &(0x7f0000000340)='ns/time_for_children\x00') r10 = getpid() perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x83, 0x1, 0xfb, 0x7f, 0x0, 0x7, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000380), 0x7}, 0x98042, 0x8f, 0x8001, 0x2, 0x1, 0x7, 0x7ff, 0x0, 0xd18}, r10, 0xe, r1, 0x9) r11 = perf_event_open$cgroup(&(0x7f0000000500)={0x1, 0x80, 0x4, 0x3, 0x9, 0x40, 0x0, 0xffffffffffffffff, 0x2, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x15000, 0x8000, 0x9, 0x2, 0x3, 0x5, 0x1, 0x0, 0x7db, 0x0, 0x800}, r8, 0x7, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x3, 0xda, 0xff, 0x0, 0x10000, 0x80001, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x4, 0x10001}, 0x4000, 0xe03, 0x56, 0x1, 0x490000000000000, 0x2, 0x8001, 0x0, 0x7fffffff, 0x0, 0xffffffff80000000}, r5, 0x8, r11, 0x0) r12 = perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x3, 0x80, 0x51, 0xa3, 0x0, 0x100000001, 0x40480, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x1, 0x32}, 0x100, 0x1, 0x20, 0x7, 0x4, 0x7ff, 0x7ff, 0x0, 0x3f, 0x0, 0x8001}, r0, 0xa, r4, 0x12) ioctl$PERF_EVENT_IOC_RESET(r12, 0x2403, 0x0) r13 = perf_event_open(&(0x7f00000006c0)={0x3, 0x80, 0x8, 0x5, 0x0, 0x3, 0x0, 0x8000, 0x40, 0xa, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x80, 0x100}, 0x2108, 0x9, 0xe67, 0x1, 0x9, 0x8f47, 0x735, 0x0, 0xff, 0x0, 0x1}, 0x0, 0xa, r1, 0x2) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x81, 0x5, 0x3d, 0x4, 0x0, 0x2, 0xc80e0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x56f, 0x4, @perf_bp={&(0x7f0000000600)}, 0x20c0, 0x8, 0x1, 0x5, 0x5, 0x9, 0xf0, 0x0, 0x91e, 0x0, 0x2}, r6, 0x6, r13, 0x2) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) recvmsg$unix(r14, &(0x7f0000000940)={&(0x7f0000000780), 0x6e, &(0x7f0000000840)=[{&(0x7f0000000800)=""/19, 0x13}], 0x1, &(0x7f0000000880)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}, 0x2101) perf_event_open(&(0x7f0000000980)={0x4, 0x80, 0x3f, 0x7, 0x4, 0x4, 0x0, 0x3, 0x20000, 0xe, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x4ae, 0x7f}, 0x1402, 0x8, 0x1, 0x7, 0xffffffffffffffff, 0x8, 0x40, 0x0, 0xfffffff8, 0x0, 0x1}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x3) r16 = openat$cgroup(r15, &(0x7f0000000a00)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r16, &(0x7f0000000a40)='memory.swap.events\x00', 0x0, 0x0) r17 = openat$cgroup_subtree(r8, &(0x7f0000000a80), 0x2, 0x0) write$cgroup_subtree(r17, &(0x7f0000000ac0)={[{0x2d, 'net_cls'}, {0x2b, 'rlimit'}, {0x2d, 'memory'}, {0x2b, 'net_cls'}, {0x2d, 'pids'}]}, 0x28) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b40), 0x2, 0x0) 21:04:37 executing program 5: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb4, 0x7f, 0x4, 0x80, 0x0, 0x1ff, 0x100, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x800, 0x7, 0xd0b, 0x4, 0x2, 0x3, 0x8000, 0x0, 0x1ff, 0x0, 0x8ebf}, 0xffffffffffffffff, 0xb, r4, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) r7 = openat$cgroup_ro(r5, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='^-\x00') r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x7, &(0x7f0000000380)=@raw=[@call={0x85, 0x0, 0x0, 0x9d}, @jmp={0x5, 0x0, 0x3, 0x8, 0x7, 0x80, 0x8}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xa}, @map_idx={0x18, 0xd, 0x5, 0x0, 0xd}, @alu={0x4, 0x1, 0x10, 0x8, 0x6, 0x100, 0x1}], &(0x7f00000003c0)='syzkaller\x00', 0x175a, 0xe6, &(0x7f0000000400)=""/230, 0x41100, 0x0, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000500)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0xc, 0x3f, 0x5}, 0x10}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000600)={r8, 0x0, 0x25, 0x3}, 0x10) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000640)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000680)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) openat$cgroup(r7, &(0x7f00000006c0)='syz1\x00', 0x200002, 0x0) r10 = openat$cgroup(r6, &(0x7f0000000700)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r10, &(0x7f0000000740)='cpuset.effective_cpus\x00', 0x0, 0x0) r11 = openat$cgroup(r5, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r11, &(0x7f00000007c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r12 = openat$cgroup(r9, &(0x7f0000000800)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r12, &(0x7f0000000840)='blkio.bfq.io_service_time\x00', 0x0, 0x0) r13 = openat$cgroup(r12, &(0x7f0000000880)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r13, &(0x7f00000008c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000900)=0x7) r14 = openat$cgroup(r0, &(0x7f0000000940)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r14, &(0x7f0000000980)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r15 = syz_clone(0x20000000, &(0x7f0000000a40)="6111f920c9549a93d446a7c97967475d374ee8d2e39fd50e26060428b452fb846967cf61fae873dc0f8c57d6edcd93c8466757d909c2950cd36ee59b51e29d851af511b20a58c4126aed23cde54a", 0x4e, &(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)="d1d3ad581b2bb06db1ae174d26cebfa734755860ad1dc03ecbd0840f9e50c7d4b401246c6dbbcc7119662a81581f2f57158f032ae874c8fec48ea57ab1e0e3c5fec8f055f22e3a220035252b51f448c8bd32048eb8c5ba84c952aba11cb2b70bd85c4d7eee4df5cbf4bbf7bbed9cc45467a0c622c808f1d41ae55168f14a7e585c1f73c6651a2016153c86433582db4b204fbf5543f30393c511e217ce4f878bb89218a62c") perf_event_open(&(0x7f00000009c0)={0x5, 0x80, 0x1, 0x8, 0x5, 0x0, 0x0, 0x9, 0x2000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x1, 0x4}, 0x8, 0x7fffffffffffffff, 0x8001, 0x3, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r15, 0x7, 0xffffffffffffffff, 0x0) [ 131.817185][ T4997] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4997 'syz-fuzzer' [ 132.487349][ T5045] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 132.496990][ T5045] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 132.507237][ T5045] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 132.515497][ T5045] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 132.521620][ T5049] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 132.523962][ T5045] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 132.531724][ T5049] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 132.537466][ T5045] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 132.544947][ T5049] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 132.560112][ T5052] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 132.561327][ T5045] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 132.568017][ T5052] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 132.575992][ T5053] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 132.584349][ T5052] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 132.596610][ T5045] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 132.601231][ T5052] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 132.605445][ T5045] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 132.611586][ T5052] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 132.622762][ T5045] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 132.625631][ T5052] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 132.633972][ T5045] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 132.639197][ T5052] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 132.646454][ T5045] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 132.655083][ T5052] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 132.660286][ T5045] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 132.668339][ T5052] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 132.674088][ T5045] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 132.683659][ T5052] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 132.695724][ T5045] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 132.702915][ T5045] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 132.717050][ T4408] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 132.724759][ T4408] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 132.733279][ T4408] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 132.742291][ T4408] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 132.751699][ T5052] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 133.227206][ T5050] chnl_net:caif_netlink_parms(): no params data found [ 133.391086][ T5044] chnl_net:caif_netlink_parms(): no params data found [ 133.419048][ T5051] chnl_net:caif_netlink_parms(): no params data found [ 133.506778][ T5036] chnl_net:caif_netlink_parms(): no params data found [ 133.551296][ T5038] chnl_net:caif_netlink_parms(): no params data found [ 133.565045][ T5035] chnl_net:caif_netlink_parms(): no params data found [ 133.584671][ T5050] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.592632][ T5050] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.600158][ T5050] bridge_slave_0: entered allmulticast mode [ 133.607709][ T5050] bridge_slave_0: entered promiscuous mode [ 133.645101][ T5050] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.652597][ T5050] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.660357][ T5050] bridge_slave_1: entered allmulticast mode [ 133.667118][ T5050] bridge_slave_1: entered promiscuous mode [ 133.753645][ T5050] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.769980][ T5050] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.823144][ T5051] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.830444][ T5051] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.837809][ T5051] bridge_slave_0: entered allmulticast mode [ 133.844580][ T5051] bridge_slave_0: entered promiscuous mode [ 133.856232][ T5051] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.866730][ T5051] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.874207][ T5051] bridge_slave_1: entered allmulticast mode [ 133.881736][ T5051] bridge_slave_1: entered promiscuous mode [ 133.888679][ T5044] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.895765][ T5044] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.903108][ T5044] bridge_slave_0: entered allmulticast mode [ 133.911456][ T5044] bridge_slave_0: entered promiscuous mode [ 133.920712][ T5044] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.928103][ T5044] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.935346][ T5044] bridge_slave_1: entered allmulticast mode [ 133.942927][ T5044] bridge_slave_1: entered promiscuous mode [ 133.980486][ T5050] team0: Port device team_slave_0 added [ 134.009318][ T5036] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.016983][ T5036] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.027776][ T5036] bridge_slave_0: entered allmulticast mode [ 134.034578][ T5036] bridge_slave_0: entered promiscuous mode [ 134.053910][ T5050] team0: Port device team_slave_1 added [ 134.088703][ T5036] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.095826][ T5036] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.103266][ T5036] bridge_slave_1: entered allmulticast mode [ 134.110114][ T5036] bridge_slave_1: entered promiscuous mode [ 134.137563][ T5051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.149604][ T5044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.178082][ T5038] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.185194][ T5038] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.192777][ T5038] bridge_slave_0: entered allmulticast mode [ 134.204668][ T5038] bridge_slave_0: entered promiscuous mode [ 134.221562][ T5051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.234558][ T5044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.247670][ T5035] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.254757][ T5035] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.262677][ T5035] bridge_slave_0: entered allmulticast mode [ 134.270235][ T5035] bridge_slave_0: entered promiscuous mode [ 134.289083][ T5038] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.296179][ T5038] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.304115][ T5038] bridge_slave_1: entered allmulticast mode [ 134.311143][ T5038] bridge_slave_1: entered promiscuous mode [ 134.318962][ T5050] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.325933][ T5050] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.352655][ T5050] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.382922][ T5035] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.390234][ T5035] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.398045][ T5035] bridge_slave_1: entered allmulticast mode [ 134.404780][ T5035] bridge_slave_1: entered promiscuous mode [ 134.415561][ T5036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.428788][ T5036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.456592][ T5050] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.463633][ T5050] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.490045][ T5050] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.556101][ T5051] team0: Port device team_slave_0 added [ 134.565141][ T5044] team0: Port device team_slave_0 added [ 134.584114][ T5036] team0: Port device team_slave_0 added [ 134.593090][ T5038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.606659][ T5051] team0: Port device team_slave_1 added [ 134.614215][ T5044] team0: Port device team_slave_1 added [ 134.622234][ T5035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.635129][ T5036] team0: Port device team_slave_1 added [ 134.642671][ T5038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.681029][ T5035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.738425][ T5055] Bluetooth: hci1: command 0x0409 tx timeout [ 134.738453][ T5052] Bluetooth: hci3: command 0x0409 tx timeout [ 134.777125][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.784324][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.807955][ T5052] Bluetooth: hci5: command 0x0409 tx timeout [ 134.811585][ T5036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.816626][ T5052] Bluetooth: hci2: command 0x0409 tx timeout [ 134.830510][ T5055] Bluetooth: hci0: command 0x0409 tx timeout [ 134.839326][ T4408] Bluetooth: hci4: command 0x0409 tx timeout [ 134.849963][ T5050] hsr_slave_0: entered promiscuous mode [ 134.856382][ T5050] hsr_slave_1: entered promiscuous mode [ 134.870243][ T5051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.877250][ T5051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.903422][ T5051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.915263][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.922347][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.948978][ T5044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.974560][ T5038] team0: Port device team_slave_0 added [ 134.982901][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.989984][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.016233][ T5036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.032356][ T5051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.039438][ T5051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.065585][ T5051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.077985][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.084975][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.110964][ T5044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.126467][ T5035] team0: Port device team_slave_0 added [ 135.133878][ T5038] team0: Port device team_slave_1 added [ 135.174982][ T5035] team0: Port device team_slave_1 added [ 135.276446][ T5036] hsr_slave_0: entered promiscuous mode [ 135.283663][ T5036] hsr_slave_1: entered promiscuous mode [ 135.290247][ T5036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.298510][ T5036] Cannot create hsr debugfs directory [ 135.306663][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.313714][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.340632][ T5035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.356389][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.363765][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.391213][ T5038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.440139][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.447130][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.474464][ T5035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.497113][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.505599][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.532277][ T5038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.548821][ T5051] hsr_slave_0: entered promiscuous mode [ 135.555135][ T5051] hsr_slave_1: entered promiscuous mode [ 135.561476][ T5051] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.569108][ T5051] Cannot create hsr debugfs directory [ 135.577941][ T5044] hsr_slave_0: entered promiscuous mode [ 135.584754][ T5044] hsr_slave_1: entered promiscuous mode [ 135.593657][ T5044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.601567][ T5044] Cannot create hsr debugfs directory [ 135.674036][ T5035] hsr_slave_0: entered promiscuous mode [ 135.680769][ T5035] hsr_slave_1: entered promiscuous mode [ 135.686969][ T5035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.694903][ T5035] Cannot create hsr debugfs directory [ 135.785681][ T5038] hsr_slave_0: entered promiscuous mode [ 135.792210][ T5038] hsr_slave_1: entered promiscuous mode [ 135.798875][ T5038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.806560][ T5038] Cannot create hsr debugfs directory [ 136.158951][ T5050] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 136.203141][ T5050] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 136.215668][ T5050] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 136.258703][ T5050] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 136.331555][ T5051] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 136.343919][ T5051] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 136.361431][ T5051] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 136.383144][ T5051] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 136.475461][ T5036] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 136.528803][ T5036] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 136.554387][ T5036] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 136.605797][ T5036] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 136.638026][ T5050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.648141][ T5044] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 136.658985][ T5044] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 136.694448][ T5044] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 136.704748][ T5044] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 136.807974][ T5055] Bluetooth: hci3: command 0x041b tx timeout [ 136.808253][ T48] Bluetooth: hci1: command 0x041b tx timeout [ 136.828516][ T5051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.841952][ T5050] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.853853][ T5038] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 136.863994][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.874010][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.887488][ T48] Bluetooth: hci0: command 0x041b tx timeout [ 136.888018][ T5055] Bluetooth: hci2: command 0x041b tx timeout [ 136.893560][ T48] Bluetooth: hci4: command 0x041b tx timeout [ 136.906011][ T5052] Bluetooth: hci5: command 0x041b tx timeout [ 136.916996][ T5051] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.934482][ T5038] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 136.970905][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.984205][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.994933][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.002424][ T5100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.012601][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.029669][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.044586][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.057033][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.073333][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.080528][ T5100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.096972][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.139603][ T5038] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 137.172044][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.189325][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.205513][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.218021][ T5101] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.225155][ T5101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.238018][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.247068][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.256525][ T5101] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.263694][ T5101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.272475][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.324640][ T5038] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 137.364294][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.379734][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.390127][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.401858][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.412033][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.421219][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.430589][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.439874][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.449248][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.514009][ T5035] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 137.523903][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.533986][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.543281][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.552333][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.561195][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.570221][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.579403][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.588035][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.607216][ T5050] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 137.619435][ T5050] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.650570][ T5044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.659535][ T5035] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 137.670360][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.678581][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.687225][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.697346][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.708556][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.719216][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.741868][ T5036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.768121][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.776110][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.794287][ T5035] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 137.859942][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 137.866441][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 [ 137.889742][ T5044] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.899985][ T5035] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 137.939642][ T5036] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.975811][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.988663][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.017326][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.049077][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.064263][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.071461][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.079906][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.089015][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.107186][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.114385][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.131921][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.179253][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.189417][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.198363][ T5096] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.205459][ T5096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.213694][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.222562][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.231444][ T5096] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.238620][ T5096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.246322][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.255735][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.264873][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.273835][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.281575][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.289334][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.298582][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.310279][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.319611][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.362849][ T5051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.370760][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.380069][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.388351][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.402099][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.411715][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.420876][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.428737][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.436163][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.445073][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.453635][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.462831][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.473830][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.487045][ T5050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.551435][ T5036] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.563868][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.576186][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.585582][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.594344][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.603084][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.611739][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.620461][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.670700][ T5038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.682651][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.722305][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.733599][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.805084][ T5038] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.848848][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.856864][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.894016][ T5055] Bluetooth: hci3: command 0x040f tx timeout [ 138.900652][ T5052] Bluetooth: hci1: command 0x040f tx timeout [ 138.917799][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.926392][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.949684][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.970188][ T5052] Bluetooth: hci2: command 0x040f tx timeout [ 138.970211][ T5055] Bluetooth: hci5: command 0x040f tx timeout [ 138.976226][ T5052] Bluetooth: hci4: command 0x040f tx timeout [ 138.983046][ T4408] Bluetooth: hci0: command 0x040f tx timeout [ 139.001098][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.013725][ T5102] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.020907][ T5102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.029103][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.037957][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.046424][ T5102] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.054104][ T5102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.063848][ T5051] veth0_vlan: entered promiscuous mode [ 139.076928][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.084870][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.092949][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.101271][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.145364][ T5051] veth1_vlan: entered promiscuous mode [ 139.179608][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.188622][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.250633][ T5035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.268090][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.276428][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.308547][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.330486][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.348881][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.425650][ T5035] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.443237][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.452093][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.460958][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.471088][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.480112][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.488913][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.496408][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.504027][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.511986][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.519707][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.528782][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.537739][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.545669][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.556290][ T5038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.566516][ T5051] veth0_macvtap: entered promiscuous mode [ 139.577115][ T5044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.588906][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.607707][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.616400][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.625574][ T901] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.632760][ T901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.642825][ T5036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.653498][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.664668][ T5051] veth1_macvtap: entered promiscuous mode [ 139.708025][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.718810][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.727765][ T5102] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.734996][ T5102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.744078][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.804018][ T5051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.819613][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.832658][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.844906][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.864675][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.874741][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.884156][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.894110][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.903171][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.912444][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.957907][ T5051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.966974][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.984087][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.996090][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.013492][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.025081][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.042053][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.051520][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.061090][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.070080][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.079391][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.088459][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.141073][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.150050][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.160350][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.168887][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.182651][ T5036] veth0_vlan: entered promiscuous mode [ 140.190544][ T5050] veth0_vlan: entered promiscuous mode [ 140.198224][ T5051] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.207172][ T5051] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.216946][ T5051] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.226179][ T5051] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.250133][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.258827][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.267324][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.276714][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.286893][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.319345][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.327195][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.336557][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.344588][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.352564][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.360266][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.371479][ T5036] veth1_vlan: entered promiscuous mode [ 140.384053][ T5038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.396185][ T5044] veth0_vlan: entered promiscuous mode [ 140.419286][ T5050] veth1_vlan: entered promiscuous mode [ 140.542892][ T5044] veth1_vlan: entered promiscuous mode [ 140.616985][ T5050] veth0_macvtap: entered promiscuous mode [ 140.643474][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.653127][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.662248][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.671252][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.679881][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.688617][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.696846][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.706018][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.715375][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.724598][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.779129][ T5050] veth1_macvtap: entered promiscuous mode [ 140.793122][ T5036] veth0_macvtap: entered promiscuous mode [ 140.816077][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.831946][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.841629][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.850979][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.862993][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.878834][ T5044] veth0_macvtap: entered promiscuous mode [ 140.911251][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.920486][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.931073][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.946413][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.955582][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.964430][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.967805][ T4408] Bluetooth: hci3: command 0x0419 tx timeout [ 140.973421][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.978384][ T5055] Bluetooth: hci1: command 0x0419 tx timeout [ 140.995058][ T5036] veth1_macvtap: entered promiscuous mode [ 141.010473][ T5044] veth1_macvtap: entered promiscuous mode [ 141.018441][ T5038] veth0_vlan: entered promiscuous mode [ 141.029961][ T5050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.041497][ T5050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.051625][ T5052] Bluetooth: hci5: command 0x0419 tx timeout [ 141.051669][ T5052] Bluetooth: hci0: command 0x0419 tx timeout [ 141.051705][ T5052] Bluetooth: hci4: command 0x0419 tx timeout [ 141.051740][ T5052] Bluetooth: hci2: command 0x0419 tx timeout [ 141.079168][ T5050] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.086574][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.095051][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.103654][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.112027][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.120268][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.129555][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.151620][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.159579][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.179814][ T5050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.190647][ T5050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.202384][ T5050] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.220242][ T5050] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.229141][ T5050] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.239030][ T5050] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.248183][ T5050] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.261043][ T5038] veth1_vlan: entered promiscuous mode [ 141.281717][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.283103][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.297429][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.299009][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.317658][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.326679][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.339752][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.350578][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.361822][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.374148][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.389735][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.399416][ T5035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.430360][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.439163][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.448135][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.466504][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.481118][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.491316][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.502291][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.514666][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.525632][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.543015][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.553233][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.563785][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.575329][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.588570][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.600903][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.615612][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.626805][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.637060][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.647838][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.658482][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.669033][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.681934][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.695961][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.708828][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.723703][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.732612][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.742145][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.751036][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.762857][ T5036] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.774331][ T5036] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.783624][ T5036] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.794545][ T5036] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.830160][ T5044] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.852373][ T5044] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.867187][ T5044] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.876243][ T5044] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.905347][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.918441][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.944447][ T5038] veth0_macvtap: entered promiscuous mode 21:04:47 executing program 3: r0 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r0, 0x12) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='neigh_update\x00'}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x9, 0xfe, 0x3f, 0x40, 0x0, 0x7fff, 0xa020, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0x9}, 0x1, 0x0, 0x7c9, 0x3, 0x20, 0x8, 0xa0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x1) r3 = getpid() r4 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0x4, 0x9, 0x3f, 0x0, 0x7, 0x8c082, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x8204a, 0x5, 0xe4e1, 0x7, 0x6, 0x3, 0xfe01, 0x0, 0x80, 0x0, 0x3}, r3, 0xc, r2, 0xa) (async) r5 = getpid() (async) r6 = getpid() perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x20, 0x0, 0xa4, 0xc1, 0x0, 0x4, 0x200, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x8000}, 0x90499, 0x6, 0x1, 0x7, 0xbd, 0x9, 0x8, 0x0, 0x8001, 0x0, 0x3920}, r6, 0x8, 0xffffffffffffffff, 0xa) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000300)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) (async) r9 = getpid() syz_open_procfs$namespace(r9, &(0x7f0000000340)='ns/time_for_children\x00') (async) r10 = getpid() perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x83, 0x1, 0xfb, 0x7f, 0x0, 0x7, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000380), 0x7}, 0x98042, 0x8f, 0x8001, 0x2, 0x1, 0x7, 0x7ff, 0x0, 0xd18}, r10, 0xe, r1, 0x9) (async) r11 = perf_event_open$cgroup(&(0x7f0000000500)={0x1, 0x80, 0x4, 0x3, 0x9, 0x40, 0x0, 0xffffffffffffffff, 0x2, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x15000, 0x8000, 0x9, 0x2, 0x3, 0x5, 0x1, 0x0, 0x7db, 0x0, 0x800}, r8, 0x7, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x3, 0xda, 0xff, 0x0, 0x10000, 0x80001, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x4, 0x10001}, 0x4000, 0xe03, 0x56, 0x1, 0x490000000000000, 0x2, 0x8001, 0x0, 0x7fffffff, 0x0, 0xffffffff80000000}, r5, 0x8, r11, 0x0) (async) r12 = perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x3, 0x80, 0x51, 0xa3, 0x0, 0x100000001, 0x40480, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x1, 0x32}, 0x100, 0x1, 0x20, 0x7, 0x4, 0x7ff, 0x7ff, 0x0, 0x3f, 0x0, 0x8001}, r0, 0xa, r4, 0x12) ioctl$PERF_EVENT_IOC_RESET(r12, 0x2403, 0x0) (async) r13 = perf_event_open(&(0x7f00000006c0)={0x3, 0x80, 0x8, 0x5, 0x0, 0x3, 0x0, 0x8000, 0x40, 0xa, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x80, 0x100}, 0x2108, 0x9, 0xe67, 0x1, 0x9, 0x8f47, 0x735, 0x0, 0xff, 0x0, 0x1}, 0x0, 0xa, r1, 0x2) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x81, 0x5, 0x3d, 0x4, 0x0, 0x2, 0xc80e0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x56f, 0x4, @perf_bp={&(0x7f0000000600)}, 0x20c0, 0x8, 0x1, 0x5, 0x5, 0x9, 0xf0, 0x0, 0x91e, 0x0, 0x2}, r6, 0x6, r13, 0x2) getpid() (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) recvmsg$unix(r14, &(0x7f0000000940)={&(0x7f0000000780), 0x6e, &(0x7f0000000840)=[{&(0x7f0000000800)=""/19, 0x13}], 0x1, &(0x7f0000000880)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}, 0x2101) (async) perf_event_open(&(0x7f0000000980)={0x4, 0x80, 0x3f, 0x7, 0x4, 0x4, 0x0, 0x3, 0x20000, 0xe, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x4ae, 0x7f}, 0x1402, 0x8, 0x1, 0x7, 0xffffffffffffffff, 0x8, 0x40, 0x0, 0xfffffff8, 0x0, 0x1}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x3) r16 = openat$cgroup(r15, &(0x7f0000000a00)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r16, &(0x7f0000000a40)='memory.swap.events\x00', 0x0, 0x0) r17 = openat$cgroup_subtree(r8, &(0x7f0000000a80), 0x2, 0x0) write$cgroup_subtree(r17, &(0x7f0000000ac0)={[{0x2d, 'net_cls'}, {0x2b, 'rlimit'}, {0x2d, 'memory'}, {0x2b, 'net_cls'}, {0x2d, 'pids'}]}, 0x28) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b40), 0x2, 0x0) [ 142.045939][ T5038] veth1_macvtap: entered promiscuous mode [ 142.083700][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.132108][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.189736][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.214916][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 21:04:48 executing program 3: r0 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r0, 0x12) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='neigh_update\x00'}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x9, 0xfe, 0x3f, 0x40, 0x0, 0x7fff, 0xa020, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0x9}, 0x1, 0x0, 0x7c9, 0x3, 0x20, 0x8, 0xa0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x1) (async) r3 = getpid() r4 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0x4, 0x9, 0x3f, 0x0, 0x7, 0x8c082, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x8204a, 0x5, 0xe4e1, 0x7, 0x6, 0x3, 0xfe01, 0x0, 0x80, 0x0, 0x3}, r3, 0xc, r2, 0xa) (async) r5 = getpid() (async) r6 = getpid() perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x20, 0x0, 0xa4, 0xc1, 0x0, 0x4, 0x200, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x8000}, 0x90499, 0x6, 0x1, 0x7, 0xbd, 0x9, 0x8, 0x0, 0x8001, 0x0, 0x3920}, r6, 0x8, 0xffffffffffffffff, 0xa) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000300)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) (async) r9 = getpid() syz_open_procfs$namespace(r9, &(0x7f0000000340)='ns/time_for_children\x00') (async) r10 = getpid() perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x83, 0x1, 0xfb, 0x7f, 0x0, 0x7, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000380), 0x7}, 0x98042, 0x8f, 0x8001, 0x2, 0x1, 0x7, 0x7ff, 0x0, 0xd18}, r10, 0xe, r1, 0x9) (async) r11 = perf_event_open$cgroup(&(0x7f0000000500)={0x1, 0x80, 0x4, 0x3, 0x9, 0x40, 0x0, 0xffffffffffffffff, 0x2, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x15000, 0x8000, 0x9, 0x2, 0x3, 0x5, 0x1, 0x0, 0x7db, 0x0, 0x800}, r8, 0x7, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x3, 0xda, 0xff, 0x0, 0x10000, 0x80001, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x4, 0x10001}, 0x4000, 0xe03, 0x56, 0x1, 0x490000000000000, 0x2, 0x8001, 0x0, 0x7fffffff, 0x0, 0xffffffff80000000}, r5, 0x8, r11, 0x0) (async) r12 = perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x3, 0x80, 0x51, 0xa3, 0x0, 0x100000001, 0x40480, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x1, 0x32}, 0x100, 0x1, 0x20, 0x7, 0x4, 0x7ff, 0x7ff, 0x0, 0x3f, 0x0, 0x8001}, r0, 0xa, r4, 0x12) ioctl$PERF_EVENT_IOC_RESET(r12, 0x2403, 0x0) r13 = perf_event_open(&(0x7f00000006c0)={0x3, 0x80, 0x8, 0x5, 0x0, 0x3, 0x0, 0x8000, 0x40, 0xa, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x80, 0x100}, 0x2108, 0x9, 0xe67, 0x1, 0x9, 0x8f47, 0x735, 0x0, 0xff, 0x0, 0x1}, 0x0, 0xa, r1, 0x2) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x81, 0x5, 0x3d, 0x4, 0x0, 0x2, 0xc80e0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x56f, 0x4, @perf_bp={&(0x7f0000000600)}, 0x20c0, 0x8, 0x1, 0x5, 0x5, 0x9, 0xf0, 0x0, 0x91e, 0x0, 0x2}, r6, 0x6, r13, 0x2) (async) getpid() (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) recvmsg$unix(r14, &(0x7f0000000940)={&(0x7f0000000780), 0x6e, &(0x7f0000000840)=[{&(0x7f0000000800)=""/19, 0x13}], 0x1, &(0x7f0000000880)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}, 0x2101) perf_event_open(&(0x7f0000000980)={0x4, 0x80, 0x3f, 0x7, 0x4, 0x4, 0x0, 0x3, 0x20000, 0xe, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x4ae, 0x7f}, 0x1402, 0x8, 0x1, 0x7, 0xffffffffffffffff, 0x8, 0x40, 0x0, 0xfffffff8, 0x0, 0x1}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x3) r16 = openat$cgroup(r15, &(0x7f0000000a00)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r16, &(0x7f0000000a40)='memory.swap.events\x00', 0x0, 0x0) (async) r17 = openat$cgroup_subtree(r8, &(0x7f0000000a80), 0x2, 0x0) write$cgroup_subtree(r17, &(0x7f0000000ac0)={[{0x2d, 'net_cls'}, {0x2b, 'rlimit'}, {0x2d, 'memory'}, {0x2b, 'net_cls'}, {0x2d, 'pids'}]}, 0x28) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b40), 0x2, 0x0) [ 142.241959][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.273314][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.287507][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.311979][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 21:04:48 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x1, r0, 0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x1, 0xb4, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0xffffffff00000000, 0xfff}, 0x400, 0xffff, 0xfff, 0xe, 0xd5, 0xffffffca, 0x9, 0x0, 0xff, 0x0, 0xd6f3747}, r1, 0xd, 0xffffffffffffffff, 0x2) syz_clone(0x44000000, &(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) [ 142.341963][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.359921][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.383716][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.400128][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.413387][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.426468][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.466701][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.476429][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.508020][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.523301][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.536364][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.546914][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.557056][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.568504][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.578405][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.589642][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.602190][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.618160][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.634951][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.659872][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.668523][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.677192][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.687921][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.696771][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.712390][ T5038] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.722849][ T5038] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.734020][ T5038] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.743565][ T5038] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.765237][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.795646][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.801727][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.805559][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.832169][ T5035] veth0_vlan: entered promiscuous mode [ 142.869722][ T4748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.889416][ T4748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.897941][ T4748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.930885][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.956374][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.972012][ T5035] veth1_vlan: entered promiscuous mode [ 143.002790][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.017659][ T1125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:04:49 executing program 5: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) (async) r4 = openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb4, 0x7f, 0x4, 0x80, 0x0, 0x1ff, 0x100, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x800, 0x7, 0xd0b, 0x4, 0x2, 0x3, 0x8000, 0x0, 0x1ff, 0x0, 0x8ebf}, 0xffffffffffffffff, 0xb, r4, 0x0) (async) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) (async) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) r7 = openat$cgroup_ro(r5, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='^-\x00') (async) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x7, &(0x7f0000000380)=@raw=[@call={0x85, 0x0, 0x0, 0x9d}, @jmp={0x5, 0x0, 0x3, 0x8, 0x7, 0x80, 0x8}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xa}, @map_idx={0x18, 0xd, 0x5, 0x0, 0xd}, @alu={0x4, 0x1, 0x10, 0x8, 0x6, 0x100, 0x1}], &(0x7f00000003c0)='syzkaller\x00', 0x175a, 0xe6, &(0x7f0000000400)=""/230, 0x41100, 0x0, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000500)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0xc, 0x3f, 0x5}, 0x10}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000600)={r8, 0x0, 0x25, 0x3}, 0x10) (async) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000640)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000680)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) openat$cgroup(r7, &(0x7f00000006c0)='syz1\x00', 0x200002, 0x0) r10 = openat$cgroup(r6, &(0x7f0000000700)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r10, &(0x7f0000000740)='cpuset.effective_cpus\x00', 0x0, 0x0) (async) r11 = openat$cgroup(r5, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r11, &(0x7f00000007c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) r12 = openat$cgroup(r9, &(0x7f0000000800)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r12, &(0x7f0000000840)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) r13 = openat$cgroup(r12, &(0x7f0000000880)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r13, &(0x7f00000008c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000900)=0x7) (async) r14 = openat$cgroup(r0, &(0x7f0000000940)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r14, &(0x7f0000000980)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) (async) r15 = syz_clone(0x20000000, &(0x7f0000000a40)="6111f920c9549a93d446a7c97967475d374ee8d2e39fd50e26060428b452fb846967cf61fae873dc0f8c57d6edcd93c8466757d909c2950cd36ee59b51e29d851af511b20a58c4126aed23cde54a", 0x4e, &(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)="d1d3ad581b2bb06db1ae174d26cebfa734755860ad1dc03ecbd0840f9e50c7d4b401246c6dbbcc7119662a81581f2f57158f032ae874c8fec48ea57ab1e0e3c5fec8f055f22e3a220035252b51f448c8bd32048eb8c5ba84c952aba11cb2b70bd85c4d7eee4df5cbf4bbf7bbed9cc45467a0c622c808f1d41ae55168f14a7e585c1f73c6651a2016153c86433582db4b204fbf5543f30393c511e217ce4f878bb89218a62c") perf_event_open(&(0x7f00000009c0)={0x5, 0x80, 0x1, 0x8, 0x5, 0x0, 0x0, 0x9, 0x2000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x1, 0x4}, 0x8, 0x7fffffffffffffff, 0x8001, 0x3, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r15, 0x7, 0xffffffffffffffff, 0x0) [ 143.108185][ T5144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.116279][ T5144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:04:49 executing program 5: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) r4 = openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb4, 0x7f, 0x4, 0x80, 0x0, 0x1ff, 0x100, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x800, 0x7, 0xd0b, 0x4, 0x2, 0x3, 0x8000, 0x0, 0x1ff, 0x0, 0x8ebf}, 0xffffffffffffffff, 0xb, r4, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) (async) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) (async) openat$cgroup_int(r3, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) openat$cgroup_ro(r5, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async) r7 = openat$cgroup_ro(r5, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='^-\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='^-\x00') r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x7, &(0x7f0000000380)=@raw=[@call={0x85, 0x0, 0x0, 0x9d}, @jmp={0x5, 0x0, 0x3, 0x8, 0x7, 0x80, 0x8}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xa}, @map_idx={0x18, 0xd, 0x5, 0x0, 0xd}, @alu={0x4, 0x1, 0x10, 0x8, 0x6, 0x100, 0x1}], &(0x7f00000003c0)='syzkaller\x00', 0x175a, 0xe6, &(0x7f0000000400)=""/230, 0x41100, 0x0, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000500)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0xc, 0x3f, 0x5}, 0x10}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000600)={r8, 0x0, 0x25, 0x3}, 0x10) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000640)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000680)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) openat$cgroup_ro(r9, &(0x7f0000000680)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) openat$cgroup(r7, &(0x7f00000006c0)='syz1\x00', 0x200002, 0x0) openat$cgroup(r6, &(0x7f0000000700)='syz0\x00', 0x200002, 0x0) (async) r10 = openat$cgroup(r6, &(0x7f0000000700)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r10, &(0x7f0000000740)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(r5, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) (async) r11 = openat$cgroup(r5, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r11, &(0x7f00000007c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r12 = openat$cgroup(r9, &(0x7f0000000800)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r12, &(0x7f0000000840)='blkio.bfq.io_service_time\x00', 0x0, 0x0) r13 = openat$cgroup(r12, &(0x7f0000000880)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r13, &(0x7f00000008c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000900)=0x7) r14 = openat$cgroup(r0, &(0x7f0000000940)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r14, &(0x7f0000000980)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r15 = syz_clone(0x20000000, &(0x7f0000000a40)="6111f920c9549a93d446a7c97967475d374ee8d2e39fd50e26060428b452fb846967cf61fae873dc0f8c57d6edcd93c8466757d909c2950cd36ee59b51e29d851af511b20a58c4126aed23cde54a", 0x4e, &(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)="d1d3ad581b2bb06db1ae174d26cebfa734755860ad1dc03ecbd0840f9e50c7d4b401246c6dbbcc7119662a81581f2f57158f032ae874c8fec48ea57ab1e0e3c5fec8f055f22e3a220035252b51f448c8bd32048eb8c5ba84c952aba11cb2b70bd85c4d7eee4df5cbf4bbf7bbed9cc45467a0c622c808f1d41ae55168f14a7e585c1f73c6651a2016153c86433582db4b204fbf5543f30393c511e217ce4f878bb89218a62c") perf_event_open(&(0x7f00000009c0)={0x5, 0x80, 0x1, 0x8, 0x5, 0x0, 0x0, 0x9, 0x2000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x1, 0x4}, 0x8, 0x7fffffffffffffff, 0x8001, 0x3, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r15, 0x7, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000009c0)={0x5, 0x80, 0x1, 0x8, 0x5, 0x0, 0x0, 0x9, 0x2000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x1, 0x4}, 0x8, 0x7fffffffffffffff, 0x8001, 0x3, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r15, 0x7, 0xffffffffffffffff, 0x0) [ 143.189172][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.225783][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.270420][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.292532][ T5144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.318443][ T5144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.327240][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.364386][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.381039][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.404499][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:04:49 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() (async) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x1, r0, 0x8) (async) perf_event_open(0x0, r1, 0x1, r0, 0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x1, 0xb4, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0xffffffff00000000, 0xfff}, 0x400, 0xffff, 0xfff, 0xe, 0xd5, 0xffffffca, 0x9, 0x0, 0xff, 0x0, 0xd6f3747}, r1, 0xd, 0xffffffffffffffff, 0x2) syz_clone(0x44000000, &(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) [ 143.432615][ T5035] veth0_macvtap: entered promiscuous mode [ 143.468813][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.477020][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.533069][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.555093][ T5035] veth1_macvtap: entered promiscuous mode [ 143.561802][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.640905][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.650678][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.680710][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 21:04:49 executing program 0: r0 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r0, 0x12) (async) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x80, 0x2, 0x4, 0x80, 0x0, 0x87f8, 0x40080, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x10106, 0x5, 0x5, 0x7, 0x7fffffff, 0x97ba, 0x86a, 0x0, 0x8000, 0x0, 0x7}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x4) (async) socketpair(0x1f, 0xc, 0x8, &(0x7f0000000100)) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x1a282, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f00000001c0)) (async) r4 = perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x25, 0x6, 0x0, 0x81, 0x0, 0xffff, 0x100000, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x3, 0x7}, 0x12000, 0x1, 0x3ff, 0x0, 0x4, 0x5, 0x3bc, 0x0, 0x5, 0x0, 0x7fff}, 0xffffffffffffffff, 0xa, r1, 0xa) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x2, 0x3, 0x6, 0x6, 0x0, 0x8000000000000000, 0x10, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7fff, 0x401}, 0x0, 0x5, 0x3, 0x6, 0xffffffffffffffff, 0x8, 0xf038, 0x0, 0x5, 0x0, 0x1d00}, r0, 0xffffffffffffffff, r4, 0x1) (async) r5 = syz_clone(0x84008080, &(0x7f0000000380), 0x0, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="051ad42540359c19d7910c77edf8f0a1de987b2baf0be44216a4d404f8d1f57e31bb00214b48e7759a33cb1ad270cd77f5b93b0c5e1c701e6165433917c0a4c94f18a26b2f6659ed9f2a4956a225d3ab3ff9576a1633b549e16fc065d5bee5ba323aebdd0d458bf728") (async) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mem_return_failed\x00', r2}, 0x10) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x3, 0x9, 0x20, 0x7, 0x0, 0x230de7cf, 0x24080, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x1}, 0x800, 0x3, 0x2, 0x5, 0x80, 0x4b0b, 0x7ff, 0x0, 0xfa, 0x0, 0x8}, r5, 0xc, r6, 0x3) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x331002, 0x0) ioctl$TUNGETVNETBE(r7, 0x800454df, &(0x7f0000000580)=0x1) (async) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f00000005c0)=0x1) (async) r8 = openat$cgroup_ro(r2, &(0x7f0000000600)='blkio.bfq.io_queued\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000640)=@abs, 0x6e, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/24, 0x18}], 0x2}, 0x2003) r9 = perf_event_open(&(0x7f0000000840)={0x4, 0x80, 0x20, 0xd9, 0x6, 0x9, 0x0, 0x0, 0x180, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000800), 0x5}, 0x100, 0x5, 0x4, 0x7, 0x8000000000000001, 0x1, 0x2, 0x0, 0x8001, 0x0, 0x406}, r0, 0x3, r2, 0x9) (async) syz_open_procfs$namespace(r5, &(0x7f00000008c0)='ns/time_for_children\x00') (async) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x20040, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000940)={'pimreg0\x00', 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000980)=0x8000000000000001) (async) r11 = perf_event_open$cgroup(&(0x7f0000000a00)={0x4, 0x80, 0x9, 0x9, 0x0, 0x1, 0x0, 0x800, 0x2b45, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f00000009c0), 0xc}, 0x200, 0x5268, 0x20, 0x8, 0x80000001, 0x9, 0x5, 0x0, 0x2}, r8, 0xa, r9, 0xb) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x4008240b, &(0x7f0000000ac0)={0x3, 0x80, 0x1, 0x4, 0x6b, 0x8, 0x0, 0x2, 0x481c4, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000a80), 0x1}, 0x20001, 0xfffffffffffffff8, 0x3, 0x6, 0x359, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x8001}) perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0x7f, 0x40, 0x7, 0xff, 0x0, 0x8, 0x9, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x1, 0x6}, 0x4000, 0x6, 0xb25, 0x3, 0x7fffffffffffffff, 0x7fffffff, 0x7, 0x0, 0x613d, 0x0, 0x8}, r0, 0x5, r11, 0x0) (async) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000bc0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r12, &(0x7f0000000c00)='blkio.throttle.io_serviced\x00', 0x0, 0x0) (async) r13 = perf_event_open(&(0x7f0000000c80)={0x4, 0x80, 0x64, 0xb3, 0x7e, 0x8, 0x0, 0x7e1c5b68, 0xc000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000c40), 0x9}, 0x42, 0x100, 0xff, 0x3, 0xfffffffffffffdf5, 0x9c3, 0x9, 0x0, 0x6, 0x0, 0x40000}, r0, 0x9, r1, 0xe412cd05aaf2a637) ioctl$PERF_EVENT_IOC_PERIOD(r13, 0x40082404, &(0x7f0000000d00)=0x5d6c) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000d40)=0x2373) [ 143.705702][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.735316][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.787733][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.806211][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.830659][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.852845][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.872005][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.884875][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.903514][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.917114][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.946889][ T4748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.982958][ T4748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.014905][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.075168][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.137560][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.177550][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.211220][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.244910][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.297566][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.315959][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.337610][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.367426][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.389604][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.475481][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.490705][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.512651][ T5035] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.540722][ T5035] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.571424][ T5035] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.582052][ T5035] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.796348][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.827575][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.860095][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.871145][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.907679][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.938586][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:04:51 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x2) (async) r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x20, 0x7f, 0x2, 0x0, 0x1, 0xc0000, 0xe, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x4050, 0x4, 0x3, 0x1, 0x5, 0x1, 0xff, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x3) (async) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x48, 0x0, 0x3, 0x20, 0x0, 0x7ff, 0x1effc8c15a15888e, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8000000000000000, 0x9}, 0x400, 0x401, 0xf7, 0x1, 0xdf7, 0x8, 0x1000, 0x0, 0xffffffb4, 0x0, 0x803a}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)=0x80000000) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x4, 0x12) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x81, 0x81, 0x63, 0x290, 0xffffffffffffffff, 0x68d, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) (async) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x8, 0x10000, 0x4, 0x8, 0x62, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000240)=@raw=[@generic={0x4, 0x3, 0x8, 0x6, 0x1d}], &(0x7f0000000280)='syzkaller\x00', 0x4, 0x56, &(0x7f00000002c0)=""/86, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x9, 0x7, 0x235}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r2, r3, r4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1]}, 0x80) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x7f, 0x4, 0x46, 0xce, 0x0, 0x8, 0x41001, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x5, 0x1000, 0x9, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0xfceb}, 0xffffffffffffffff, 0x5, r0, 0x8) (async) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000740), 0x10) r6 = perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0xf9, 0x36, 0x9e, 0xc2, 0x0, 0x4, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x7ff, 0x5}, 0x0, 0xf9f5, 0x9, 0x0, 0xfffffffffffff801, 0xa742, 0x1, 0x0, 0x200, 0x0, 0x3}, 0xffffffffffffffff, 0x5, r5, 0x8) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000780)=0xffffffffffffff80, 0x12) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0x7, 0x401, 0x3, 0x134, 0xffffffffffffffff, 0x3e, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2}, 0x48) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0xffffffffffffffff, 0x7, 0x10}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a40)={r2, 0x58, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x12, 0x4, 0x39, 0x6, 0x1d06, 0x1, 0xd0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x9, 0xf, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @map_fd={0x18, 0x3, 0x1, 0x0, r7}, @map_fd={0x18, 0x7, 0x1, 0x0, r8}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @generic={0xb4, 0x8, 0x8, 0x0, 0x101}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000900)='GPL\x00', 0xbd, 0x79, &(0x7f0000000940)=""/121, 0x41000, 0x18, '\x00', r9, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000ac0)={0x2, 0x0, 0x7fff, 0xfffff001}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b80)=[r4, r3, r10, r4, r2]}, 0x80) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000c40)='\\\\\x00') (async) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c80)='memory.swap.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x40082404, &(0x7f0000000cc0)=0x8001) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000fc0)={r11, 0xe0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d80)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000dc0)=[{}], 0x8, 0x10, &(0x7f0000000e00), &(0x7f0000000e40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000e80)}}, 0x10) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@bloom_filter={0x1e, 0x5, 0x3, 0x0, 0x800, r3, 0x0, '\x00', r12, r11, 0x3, 0x5, 0x8, 0x9}, 0x48) (async) r14 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000010c0)={&(0x7f0000001080)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000001100)=@raw=[@map_val={0x18, 0x4, 0x2, 0x0, r14, 0x0, 0x0, 0x0, 0xfff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x40}], &(0x7f0000001140)='GPL\x00', 0x3df, 0x0, 0x0, 0x40f00, 0x20, '\x00', r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001180)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000011c0)={0x1, 0x7, 0x5, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001200)=[r2, r3, r13, r2, r3]}, 0x80) r15 = perf_event_open(&(0x7f00000012c0)={0x3, 0x80, 0x6, 0x3, 0x7, 0x5, 0x0, 0x10000, 0x21, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x9e7c, 0x6148}, 0x80000, 0x7, 0x5, 0x1, 0xc, 0x50b, 0x800, 0x0, 0x80000001, 0x0, 0x77e6}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000001340)={0x5, 0x80, 0x6, 0x1, 0x0, 0xd5, 0x0, 0x62d, 0x10000, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x57, 0x80}, 0x81a2, 0x9, 0xffffffe0, 0x0, 0x7, 0x9, 0x8c4, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x2, r15, 0x1) (async) r16 = bpf$ITER_CREATE(0x21, &(0x7f00000013c0)={r11}, 0x8) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000001440)={0x6, &(0x7f0000001400)=[{0x8, 0x20, 0x5c, 0xfff}, {0x3, 0x81, 0x0, 0xfffffffd}, {0x7fff, 0x1, 0xb3, 0xc0e3}, {0x4, 0x0, 0x8, 0x5}, {0x0, 0xb4, 0x0, 0x1}, {0x40, 0x80, 0xc0, 0xfffffeff}]}) 21:04:51 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xd9}, [@generic={0x3f, 0x3, 0x4, 0x2, 0x7}, @generic={0x7, 0x5, 0xf, 0x6, 0x4}, @ldst={0x1, 0x3, 0x6, 0x4, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_val={0x18, 0x6, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @generic={0x8, 0x4, 0x2, 0xc841}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001100)={0x1, 0xa, 0x80000000, 0x80000001}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001140)=[0xffffffffffffffff, 0x1, 0x1, 0x1]}, 0x80) close(r0) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001200)={r0, 0xffffffffffffffff, 0x4}, 0x10) (async) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001280)={&(0x7f0000001240)='./file0\x00', 0x0, 0x8}, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000012c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x24}, 0x10) (async) r3 = openat$cgroup_ro(r2, &(0x7f0000001340)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000013c0)={&(0x7f0000001380)='./file0\x00'}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={r0, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001400)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x9, &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001500)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) (async) r7 = openat$cgroup(r2, &(0x7f0000001740)='syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001780)={r3, r7, 0x9}, 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000017c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000001800)='pids.events\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000001840)={0x4, 0x80, 0xf9, 0x1, 0x2, 0x6c, 0x0, 0x7, 0x2060, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x81, 0x2, @perf_config_ext={0xfff, 0x4}, 0x1, 0x7, 0x6, 0x2, 0x100000000, 0x0, 0x2, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xa) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001900)={&(0x7f00000018c0)='./file0\x00', 0x0, 0x18}, 0x10) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001940)={r9, r5, 0x25, 0x4}, 0x10) r10 = openat$cgroup_ro(r8, &(0x7f0000001980)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) (async) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001b40)={0xffffffffffffffff, 0x0, 0x18}, 0xc) (async) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001bc0)={&(0x7f0000001b80)='./file0\x00'}, 0x10) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x6, &(0x7f00000019c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7f}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000001a00)='syzkaller\x00', 0x8000, 0x47, &(0x7f0000001a40)=""/71, 0x41000, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001ac0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001b00)={0x3, 0xc, 0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[r11, r12, r10]}, 0x80) (async) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=@base={0x13, 0xffffffff, 0x5, 0x7, 0x1540, r12, 0x20, '\x00', r5, 0xffffffffffffffff, 0x1, 0x2, 0x1}, 0x48) (async) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001e40)={0x0, 0x3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0x17, 0x6, &(0x7f0000001d40)=@raw=[@map_val={0x18, 0xc, 0x2, 0x0, r14, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0xb9}, @map_fd={0x18, 0x7, 0x1, 0x0, r10}, @alu={0x7, 0x1, 0x8, 0x8, 0xa, 0x20, 0xfffffffffffffff4}], &(0x7f0000001d80)='syzkaller\x00', 0x211, 0x0, 0x0, 0x41100, 0x1, '\x00', r5, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000001dc0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000001e00)={0x1, 0x2, 0x8, 0x4}, 0x10, r6, r13, 0x0, &(0x7f0000001e80)=[r3, 0xffffffffffffffff, r15, 0xffffffffffffffff]}, 0x80) (async) openat$cgroup_ro(r3, &(0x7f0000001f40)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000001f80)=0xffffffffffffffff) (async) openat$cgroup_ro(r7, &(0x7f0000001fc0)='cpuacct.usage_all\x00', 0x0, 0x0) (async) r16 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002000)={r4}, 0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002040)={r16, r10, 0x11}, 0x10) (async) r17 = bpf$ITER_CREATE(0x21, &(0x7f0000002080)={r10}, 0x8) openat$cgroup_ro(r17, &(0x7f00000020c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) 21:04:51 executing program 5: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb4, 0x7f, 0x4, 0x80, 0x0, 0x1ff, 0x100, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x800, 0x7, 0xd0b, 0x4, 0x2, 0x3, 0x8000, 0x0, 0x1ff, 0x0, 0x8ebf}, 0xffffffffffffffff, 0xb, r4, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) r7 = openat$cgroup_ro(r5, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='^-\x00') r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x7, &(0x7f0000000380)=@raw=[@call={0x85, 0x0, 0x0, 0x9d}, @jmp={0x5, 0x0, 0x3, 0x8, 0x7, 0x80, 0x8}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xa}, @map_idx={0x18, 0xd, 0x5, 0x0, 0xd}, @alu={0x4, 0x1, 0x10, 0x8, 0x6, 0x100, 0x1}], &(0x7f00000003c0)='syzkaller\x00', 0x175a, 0xe6, &(0x7f0000000400)=""/230, 0x41100, 0x0, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000500)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0xc, 0x3f, 0x5}, 0x10}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000600)={r8, 0x0, 0x25, 0x3}, 0x10) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000640)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000680)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) openat$cgroup(r7, &(0x7f00000006c0)='syz1\x00', 0x200002, 0x0) r10 = openat$cgroup(r6, &(0x7f0000000700)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r10, &(0x7f0000000740)='cpuset.effective_cpus\x00', 0x0, 0x0) r11 = openat$cgroup(r5, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r11, &(0x7f00000007c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r12 = openat$cgroup(r9, &(0x7f0000000800)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r12, &(0x7f0000000840)='blkio.bfq.io_service_time\x00', 0x0, 0x0) r13 = openat$cgroup(r12, &(0x7f0000000880)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r13, &(0x7f00000008c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000900)=0x7) r14 = openat$cgroup(r0, &(0x7f0000000940)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r14, &(0x7f0000000980)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r15 = syz_clone(0x20000000, &(0x7f0000000a40)="6111f920c9549a93d446a7c97967475d374ee8d2e39fd50e26060428b452fb846967cf61fae873dc0f8c57d6edcd93c8466757d909c2950cd36ee59b51e29d851af511b20a58c4126aed23cde54a", 0x4e, &(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)="d1d3ad581b2bb06db1ae174d26cebfa734755860ad1dc03ecbd0840f9e50c7d4b401246c6dbbcc7119662a81581f2f57158f032ae874c8fec48ea57ab1e0e3c5fec8f055f22e3a220035252b51f448c8bd32048eb8c5ba84c952aba11cb2b70bd85c4d7eee4df5cbf4bbf7bbed9cc45467a0c622c808f1d41ae55168f14a7e585c1f73c6651a2016153c86433582db4b204fbf5543f30393c511e217ce4f878bb89218a62c") perf_event_open(&(0x7f00000009c0)={0x5, 0x80, 0x1, 0x8, 0x5, 0x0, 0x0, 0x9, 0x2000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x1, 0x4}, 0x8, 0x7fffffffffffffff, 0x8001, 0x3, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r15, 0x7, 0xffffffffffffffff, 0x0) 21:04:51 executing program 0: r0 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r0, 0x12) (async) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x80, 0x2, 0x4, 0x80, 0x0, 0x87f8, 0x40080, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x10106, 0x5, 0x5, 0x7, 0x7fffffff, 0x97ba, 0x86a, 0x0, 0x8000, 0x0, 0x7}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x4) (async) socketpair(0x1f, 0xc, 0x8, &(0x7f0000000100)) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x1a282, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f00000001c0)) r4 = perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x25, 0x6, 0x0, 0x81, 0x0, 0xffff, 0x100000, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x3, 0x7}, 0x12000, 0x1, 0x3ff, 0x0, 0x4, 0x5, 0x3bc, 0x0, 0x5, 0x0, 0x7fff}, 0xffffffffffffffff, 0xa, r1, 0xa) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x2, 0x3, 0x6, 0x6, 0x0, 0x8000000000000000, 0x10, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7fff, 0x401}, 0x0, 0x5, 0x3, 0x6, 0xffffffffffffffff, 0x8, 0xf038, 0x0, 0x5, 0x0, 0x1d00}, r0, 0xffffffffffffffff, r4, 0x1) (async) r5 = syz_clone(0x84008080, &(0x7f0000000380), 0x0, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="051ad42540359c19d7910c77edf8f0a1de987b2baf0be44216a4d404f8d1f57e31bb00214b48e7759a33cb1ad270cd77f5b93b0c5e1c701e6165433917c0a4c94f18a26b2f6659ed9f2a4956a225d3ab3ff9576a1633b549e16fc065d5bee5ba323aebdd0d458bf728") (async) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mem_return_failed\x00', r2}, 0x10) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x3, 0x9, 0x20, 0x7, 0x0, 0x230de7cf, 0x24080, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x1}, 0x800, 0x3, 0x2, 0x5, 0x80, 0x4b0b, 0x7ff, 0x0, 0xfa, 0x0, 0x8}, r5, 0xc, r6, 0x3) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x331002, 0x0) ioctl$TUNGETVNETBE(r7, 0x800454df, &(0x7f0000000580)=0x1) (async) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f00000005c0)=0x1) (async) r8 = openat$cgroup_ro(r2, &(0x7f0000000600)='blkio.bfq.io_queued\x00', 0x0, 0x0) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000640)=@abs, 0x6e, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/24, 0x18}], 0x2}, 0x2003) (async) r9 = perf_event_open(&(0x7f0000000840)={0x4, 0x80, 0x20, 0xd9, 0x6, 0x9, 0x0, 0x0, 0x180, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000800), 0x5}, 0x100, 0x5, 0x4, 0x7, 0x8000000000000001, 0x1, 0x2, 0x0, 0x8001, 0x0, 0x406}, r0, 0x3, r2, 0x9) (async) syz_open_procfs$namespace(r5, &(0x7f00000008c0)='ns/time_for_children\x00') (async) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x20040, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000940)={'pimreg0\x00', 0x1}) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000980)=0x8000000000000001) (async) r11 = perf_event_open$cgroup(&(0x7f0000000a00)={0x4, 0x80, 0x9, 0x9, 0x0, 0x1, 0x0, 0x800, 0x2b45, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f00000009c0), 0xc}, 0x200, 0x5268, 0x20, 0x8, 0x80000001, 0x9, 0x5, 0x0, 0x2}, r8, 0xa, r9, 0xb) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x4008240b, &(0x7f0000000ac0)={0x3, 0x80, 0x1, 0x4, 0x6b, 0x8, 0x0, 0x2, 0x481c4, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000a80), 0x1}, 0x20001, 0xfffffffffffffff8, 0x3, 0x6, 0x359, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x8001}) perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0x7f, 0x40, 0x7, 0xff, 0x0, 0x8, 0x9, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x1, 0x6}, 0x4000, 0x6, 0xb25, 0x3, 0x7fffffffffffffff, 0x7fffffff, 0x7, 0x0, 0x613d, 0x0, 0x8}, r0, 0x5, r11, 0x0) (async) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000bc0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r12, &(0x7f0000000c00)='blkio.throttle.io_serviced\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f0000000c80)={0x4, 0x80, 0x64, 0xb3, 0x7e, 0x8, 0x0, 0x7e1c5b68, 0xc000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000c40), 0x9}, 0x42, 0x100, 0xff, 0x3, 0xfffffffffffffdf5, 0x9c3, 0x9, 0x0, 0x6, 0x0, 0x40000}, r0, 0x9, r1, 0xe412cd05aaf2a637) ioctl$PERF_EVENT_IOC_PERIOD(r13, 0x40082404, &(0x7f0000000d00)=0x5d6c) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000d40)=0x2373) 21:04:51 executing program 1: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x153800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x4000}) close(r0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'geneve0\x00', 0x2000}) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'veth1_to_bond\x00', 0x8000}) r2 = gettid() r3 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x4, 0x0, 0x40, 0x0, 0x0, 0x1, 0x110, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5a, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x18, 0x8, 0x1, 0x3, 0x1, 0x573, 0x5, 0x0, 0x1, 0x0, 0x8}, r2, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='\x00') (async) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'pimreg1\x00', 0x2000}) (async) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000740)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000380)=""/237, 0xed}, {&(0x7f0000000480)=""/142, 0x8e}, {&(0x7f0000000540)=""/220, 0xdc}], 0x3, &(0x7f0000000680)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x88}, 0x2) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000780)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f00000007c0)="bfd33067ce9683f9f95b30feba6097ae3055026c65ac05bc0efaa365af5f29f6ab5f7bb4e77e8fa25105a30cd1fa31343975f6e2a13d5efb03ba5c3aa5337705100ed18cc6c50f62fef0bc69e343f24c5d4363d95e225993db5e5e772157f495ccf904d21a0295a990abc2100be4fcd84c4b3ba01a51c5d96a8feab1446920339040e7e6e973a7d1058db1f69337596edd3ae2083bb16f0f4ec3e3493f502d1d426fc5ff17e118b1439b8b411ba83564947f8b4a841c387c94e9b36e05e1", 0xbe}, {&(0x7f0000000880)="8eb0abb477ec0918b79351fbe40d8c64e3cba393234adc823e2a1a28cd80bbbed49043ed780e3967749f41b2c4f1bba9b22b4397dead5a2c23c8f17ed8126866f0c29c135b0c8aaeb0ad0cc7fa32518d36b425a1e387e3e79263a0bbebb4d2addd2e37f2ef408bf23c28", 0x6a}], 0x2, &(0x7f0000000940)}, 0x850) (async) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x2, 0xfa, 0x8, 0x8, 0x0, 0xfff, 0x40800, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000a40), 0x2}, 0x38c8, 0x3ff, 0x8, 0x6, 0x9, 0x400, 0x9, 0x0, 0x7, 0x0, 0x7fffffffffffffff}, r9, 0xe, r8, 0x1) (async) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) (async, rerun: 64) close(r10) (async, rerun: 64) getpid() (async) r11 = openat$cgroup_ro(r7, &(0x7f0000000b00)='memory.numa_stat\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000b80)={0x4, &(0x7f0000000b40)=[{0x7, 0x3, 0x3, 0x8}, {0x5, 0xc1, 0x2, 0x10000}, {0x7, 0x0, 0x6, 0x4}, {0x50d, 0x9, 0x23, 0x80000001}]}) (async) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000bc0)={'virt_wifi0\x00', 0x1}) (async, rerun: 32) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000c00)={'wlan0\x00', 0x2}) (rerun: 32) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000c40)={r5}, 0x8) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000cc0)={0x1, &(0x7f0000000c80)=[{0x3, 0x7f, 0x6, 0x9}]}) (async) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000d00), 0x8) ioctl$TUNGETFILTER(r13, 0x801054db, &(0x7f0000000d40)=""/64) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x0) (async) ioctl$TUNSETVNETBE(r13, 0x400454de, &(0x7f0000000d80)=0x1) 21:04:51 executing program 1: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x153800, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x153800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x4000}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x4000}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'geneve0\x00', 0x2000}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'veth1_to_bond\x00', 0x8000}) gettid() (async) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x4, 0x0, 0x40, 0x0, 0x0, 0x1, 0x110, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5a, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x18, 0x8, 0x1, 0x3, 0x1, 0x573, 0x5, 0x0, 0x1, 0x0, 0x8}, r2, 0x7, 0xffffffffffffffff, 0x0) (async) r3 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x4, 0x0, 0x40, 0x0, 0x0, 0x1, 0x110, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5a, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x18, 0x8, 0x1, 0x3, 0x1, 0x573, 0x5, 0x0, 0x1, 0x0, 0x8}, r2, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='\x00') ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) (async) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'pimreg1\x00', 0x2000}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000740)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000380)=""/237, 0xed}, {&(0x7f0000000480)=""/142, 0x8e}, {&(0x7f0000000540)=""/220, 0xdc}], 0x3, &(0x7f0000000680)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x88}, 0x2) (async) recvmsg$unix(r4, &(0x7f0000000740)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000380)=""/237, 0xed}, {&(0x7f0000000480)=""/142, 0x8e}, {&(0x7f0000000540)=""/220, 0xdc}], 0x3, &(0x7f0000000680)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x88}, 0x2) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000780)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f00000007c0)="bfd33067ce9683f9f95b30feba6097ae3055026c65ac05bc0efaa365af5f29f6ab5f7bb4e77e8fa25105a30cd1fa31343975f6e2a13d5efb03ba5c3aa5337705100ed18cc6c50f62fef0bc69e343f24c5d4363d95e225993db5e5e772157f495ccf904d21a0295a990abc2100be4fcd84c4b3ba01a51c5d96a8feab1446920339040e7e6e973a7d1058db1f69337596edd3ae2083bb16f0f4ec3e3493f502d1d426fc5ff17e118b1439b8b411ba83564947f8b4a841c387c94e9b36e05e1", 0xbe}, {&(0x7f0000000880)="8eb0abb477ec0918b79351fbe40d8c64e3cba393234adc823e2a1a28cd80bbbed49043ed780e3967749f41b2c4f1bba9b22b4397dead5a2c23c8f17ed8126866f0c29c135b0c8aaeb0ad0cc7fa32518d36b425a1e387e3e79263a0bbebb4d2addd2e37f2ef408bf23c28", 0x6a}], 0x2, &(0x7f0000000940)}, 0x850) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x2, 0xfa, 0x8, 0x8, 0x0, 0xfff, 0x40800, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000a40), 0x2}, 0x38c8, 0x3ff, 0x8, 0x6, 0x9, 0x400, 0x9, 0x0, 0x7, 0x0, 0x7fffffffffffffff}, r9, 0xe, r8, 0x1) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) close(r10) getpid() openat$cgroup_ro(r7, &(0x7f0000000b00)='memory.numa_stat\x00', 0x0, 0x0) (async) r11 = openat$cgroup_ro(r7, &(0x7f0000000b00)='memory.numa_stat\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000b80)={0x4, &(0x7f0000000b40)=[{0x7, 0x3, 0x3, 0x8}, {0x5, 0xc1, 0x2, 0x10000}, {0x7, 0x0, 0x6, 0x4}, {0x50d, 0x9, 0x23, 0x80000001}]}) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000bc0)={'virt_wifi0\x00', 0x1}) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000c00)={'wlan0\x00', 0x2}) (async) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000c00)={'wlan0\x00', 0x2}) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000c40)={r5}, 0x8) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000cc0)={0x1, &(0x7f0000000c80)=[{0x3, 0x7f, 0x6, 0x9}]}) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000d00), 0x8) ioctl$TUNGETFILTER(r13, 0x801054db, &(0x7f0000000d40)=""/64) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x0) (async) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x0) ioctl$TUNSETVNETBE(r13, 0x400454de, &(0x7f0000000d80)=0x1) 21:04:51 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xd9}, [@generic={0x3f, 0x3, 0x4, 0x2, 0x7}, @generic={0x7, 0x5, 0xf, 0x6, 0x4}, @ldst={0x1, 0x3, 0x6, 0x4, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_val={0x18, 0x6, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @generic={0x8, 0x4, 0x2, 0xc841}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001100)={0x1, 0xa, 0x80000000, 0x80000001}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001140)=[0xffffffffffffffff, 0x1, 0x1, 0x1]}, 0x80) close(r0) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001200)={r0, 0xffffffffffffffff, 0x4}, 0x10) (async) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001280)={&(0x7f0000001240)='./file0\x00', 0x0, 0x8}, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000012c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x24}, 0x10) (async, rerun: 32) r3 = openat$cgroup_ro(r2, &(0x7f0000001340)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) (rerun: 32) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000013c0)={&(0x7f0000001380)='./file0\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={r0, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001400)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x9, &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001500)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) (async) r7 = openat$cgroup(r2, &(0x7f0000001740)='syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001780)={r3, r7, 0x9}, 0x10) (async) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000017c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000001800)='pids.events\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000001840)={0x4, 0x80, 0xf9, 0x1, 0x2, 0x6c, 0x0, 0x7, 0x2060, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x81, 0x2, @perf_config_ext={0xfff, 0x4}, 0x1, 0x7, 0x6, 0x2, 0x100000000, 0x0, 0x2, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xa) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001900)={&(0x7f00000018c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001940)={r9, r5, 0x25, 0x4}, 0x10) (async) r10 = openat$cgroup_ro(r8, &(0x7f0000001980)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001b40)={0xffffffffffffffff, 0x0, 0x18}, 0xc) (async) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001bc0)={&(0x7f0000001b80)='./file0\x00'}, 0x10) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x6, &(0x7f00000019c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7f}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000001a00)='syzkaller\x00', 0x8000, 0x47, &(0x7f0000001a40)=""/71, 0x41000, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001ac0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001b00)={0x3, 0xc, 0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[r11, r12, r10]}, 0x80) (async) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=@base={0x13, 0xffffffff, 0x5, 0x7, 0x1540, r12, 0x20, '\x00', r5, 0xffffffffffffffff, 0x1, 0x2, 0x1}, 0x48) (async) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001e40)={0x0, 0x3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0x17, 0x6, &(0x7f0000001d40)=@raw=[@map_val={0x18, 0xc, 0x2, 0x0, r14, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0xb9}, @map_fd={0x18, 0x7, 0x1, 0x0, r10}, @alu={0x7, 0x1, 0x8, 0x8, 0xa, 0x20, 0xfffffffffffffff4}], &(0x7f0000001d80)='syzkaller\x00', 0x211, 0x0, 0x0, 0x41100, 0x1, '\x00', r5, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000001dc0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000001e00)={0x1, 0x2, 0x8, 0x4}, 0x10, r6, r13, 0x0, &(0x7f0000001e80)=[r3, 0xffffffffffffffff, r15, 0xffffffffffffffff]}, 0x80) (async) openat$cgroup_ro(r3, &(0x7f0000001f40)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000001f80)=0xffffffffffffffff) (async, rerun: 64) openat$cgroup_ro(r7, &(0x7f0000001fc0)='cpuacct.usage_all\x00', 0x0, 0x0) (rerun: 64) r16 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002000)={r4}, 0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002040)={r16, r10, 0x11}, 0x10) (async) r17 = bpf$ITER_CREATE(0x21, &(0x7f0000002080)={r10}, 0x8) openat$cgroup_ro(r17, &(0x7f00000020c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) 21:04:51 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x2) r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x20, 0x7f, 0x2, 0x0, 0x1, 0xc0000, 0xe, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x4050, 0x4, 0x3, 0x1, 0x5, 0x1, 0xff, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x48, 0x0, 0x3, 0x20, 0x0, 0x7ff, 0x1effc8c15a15888e, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8000000000000000, 0x9}, 0x400, 0x401, 0xf7, 0x1, 0xdf7, 0x8, 0x1000, 0x0, 0xffffffb4, 0x0, 0x803a}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xa) (async) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x48, 0x0, 0x3, 0x20, 0x0, 0x7ff, 0x1effc8c15a15888e, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8000000000000000, 0x9}, 0x400, 0x401, 0xf7, 0x1, 0xdf7, 0x8, 0x1000, 0x0, 0xffffffb4, 0x0, 0x803a}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)=0x80000000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x4, 0x12) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x4, 0x12) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x81, 0x81, 0x63, 0x290, 0xffffffffffffffff, 0x68d, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x81, 0x81, 0x63, 0x290, 0xffffffffffffffff, 0x68d, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x8, 0x10000, 0x4, 0x8, 0x62, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000240)=@raw=[@generic={0x4, 0x3, 0x8, 0x6, 0x1d}], &(0x7f0000000280)='syzkaller\x00', 0x4, 0x56, &(0x7f00000002c0)=""/86, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x9, 0x7, 0x235}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r2, r3, r4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1]}, 0x80) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x7f, 0x4, 0x46, 0xce, 0x0, 0x8, 0x41001, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x5, 0x1000, 0x9, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0xfceb}, 0xffffffffffffffff, 0x5, r0, 0x8) (async) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x7f, 0x4, 0x46, 0xce, 0x0, 0x8, 0x41001, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x5, 0x1000, 0x9, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0xfceb}, 0xffffffffffffffff, 0x5, r0, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000740), 0x10) (async) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000740), 0x10) r6 = perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0xf9, 0x36, 0x9e, 0xc2, 0x0, 0x4, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x7ff, 0x5}, 0x0, 0xf9f5, 0x9, 0x0, 0xfffffffffffff801, 0xa742, 0x1, 0x0, 0x200, 0x0, 0x3}, 0xffffffffffffffff, 0x5, r5, 0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000780)=0xffffffffffffff80, 0x12) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0x7, 0x401, 0x3, 0x134, 0xffffffffffffffff, 0x3e, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2}, 0x48) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0x7, 0x401, 0x3, 0x134, 0xffffffffffffffff, 0x3e, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2}, 0x48) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0xffffffffffffffff, 0x7, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a40)={r2, 0x58, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x12, 0x4, 0x39, 0x6, 0x1d06, 0x1, 0xd0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x9, 0xf, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @map_fd={0x18, 0x3, 0x1, 0x0, r7}, @map_fd={0x18, 0x7, 0x1, 0x0, r8}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @generic={0xb4, 0x8, 0x8, 0x0, 0x101}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000900)='GPL\x00', 0xbd, 0x79, &(0x7f0000000940)=""/121, 0x41000, 0x18, '\x00', r9, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000ac0)={0x2, 0x0, 0x7fff, 0xfffff001}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b80)=[r4, r3, r10, r4, r2]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000c40)='\\\\\x00') r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c80)='memory.swap.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x40082404, &(0x7f0000000cc0)=0x8001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000fc0)={r11, 0xe0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d80)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000dc0)=[{}], 0x8, 0x10, &(0x7f0000000e00), &(0x7f0000000e40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000e80)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000fc0)={r11, 0xe0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d80)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000dc0)=[{}], 0x8, 0x10, &(0x7f0000000e00), &(0x7f0000000e40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000e80)}}, 0x10) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@bloom_filter={0x1e, 0x5, 0x3, 0x0, 0x800, r3, 0x0, '\x00', r12, r11, 0x3, 0x5, 0x8, 0x9}, 0x48) r14 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000010c0)={&(0x7f0000001080)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000001100)=@raw=[@map_val={0x18, 0x4, 0x2, 0x0, r14, 0x0, 0x0, 0x0, 0xfff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x40}], &(0x7f0000001140)='GPL\x00', 0x3df, 0x0, 0x0, 0x40f00, 0x20, '\x00', r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001180)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000011c0)={0x1, 0x7, 0x5, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001200)=[r2, r3, r13, r2, r3]}, 0x80) perf_event_open(&(0x7f00000012c0)={0x3, 0x80, 0x6, 0x3, 0x7, 0x5, 0x0, 0x10000, 0x21, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x9e7c, 0x6148}, 0x80000, 0x7, 0x5, 0x1, 0xc, 0x50b, 0x800, 0x0, 0x80000001, 0x0, 0x77e6}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xb) (async) r15 = perf_event_open(&(0x7f00000012c0)={0x3, 0x80, 0x6, 0x3, 0x7, 0x5, 0x0, 0x10000, 0x21, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x9e7c, 0x6148}, 0x80000, 0x7, 0x5, 0x1, 0xc, 0x50b, 0x800, 0x0, 0x80000001, 0x0, 0x77e6}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000001340)={0x5, 0x80, 0x6, 0x1, 0x0, 0xd5, 0x0, 0x62d, 0x10000, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x57, 0x80}, 0x81a2, 0x9, 0xffffffe0, 0x0, 0x7, 0x9, 0x8c4, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x2, r15, 0x1) r16 = bpf$ITER_CREATE(0x21, &(0x7f00000013c0)={r11}, 0x8) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000001440)={0x6, &(0x7f0000001400)=[{0x8, 0x20, 0x5c, 0xfff}, {0x3, 0x81, 0x0, 0xfffffffd}, {0x7fff, 0x1, 0xb3, 0xc0e3}, {0x4, 0x0, 0x8, 0x5}, {0x0, 0xb4, 0x0, 0x1}, {0x40, 0x80, 0xc0, 0xfffffeff}]}) (async) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000001440)={0x6, &(0x7f0000001400)=[{0x8, 0x20, 0x5c, 0xfff}, {0x3, 0x81, 0x0, 0xfffffffd}, {0x7fff, 0x1, 0xb3, 0xc0e3}, {0x4, 0x0, 0x8, 0x5}, {0x0, 0xb4, 0x0, 0x1}, {0x40, 0x80, 0xc0, 0xfffffeff}]}) 21:04:51 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001340)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000040)='FROZEN\x00', 0x7) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r4, r3, 0x25}, 0x10) r5 = openat$cgroup_ro(r3, &(0x7f0000001300)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r5}, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) write$cgroup_freezer_state(r1, &(0x7f0000000080)='THAWED\x00', 0x7) 21:04:51 executing program 1: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0x1, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x6, 0xd8, &(0x7f0000000300)=""/216, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x5, 0xd, 0x10000}, 0x10, 0x9e52, r0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x4, 0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'pim6reg\x00', 0x1000}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x7, 0x0, &(0x7f0000000100)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0xd, 0xfe, 0x7f}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) write$cgroup_devices(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="6e06fa8f425b4023c977bada77310dbd19778c4116fbf53355897c3b733a67311432aa16c5379b563b5af986aacbff202991d459b2296335ea66bb2b18a8dfdf18e10e3a12c73c01dce9935ff41445241529f452073bd0ccd89875653cdd5bc2b6e4b76f952c857eec7c7ac835ec9ec072cd50c69d9380ed1fc5d302161b44269e7dbc250cc64f031f232b8f71125a00e594fb4e0f937f2da7881fc473015b8e1a667808de997f7ecb79dcd9132901e3ac64ab2251"], 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000025) [ 145.687581][ C0] hrtimer: interrupt took 72091 ns 21:04:53 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, r1, 0x1, r0, 0x8) (async) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x1, 0xb4, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0xffffffff00000000, 0xfff}, 0x400, 0xffff, 0xfff, 0xe, 0xd5, 0xffffffca, 0x9, 0x0, 0xff, 0x0, 0xd6f3747}, r1, 0xd, 0xffffffffffffffff, 0x2) (async) syz_clone(0x44000000, &(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f0000000140)) (async, rerun: 64) socket$kcm(0x29, 0x5, 0x0) (rerun: 64) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 21:04:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000ebffffff000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xe0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff6, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0x0, 0x3}, 0xc) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f0000000040)}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000140)='.))]@:.\x00') r8 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000140)='.))]@:.\x00') r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4030582a, &(0x7f0000000040)) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x8, 0x2f1, 0x0, 0x420, r2, 0xfff, '\x00', r4, r5, 0x5, 0x0, 0x2, 0xd}, 0x48) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x43400) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x7f, 0x6, 0x70, 0x7, 0x0, 0x1000, 0x84212, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0xf3}, 0x84041, 0x0, 0x7, 0x3, 0x6d81e162, 0x2, 0x0, 0x0, 0x7, 0x0, 0x9f}, r11, 0xf, 0xffffffffffffffff, 0x8) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1a, 0x5, 0x1, 0x7, 0x530, r3, 0x8001, '\x00', 0x0, r3, 0x0, 0x5, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x7, &(0x7f0000000940)=ANY=[@ANYBLOB="1841000004000000000000000000000018680000100000000000000005000000d8460600fcffffff184c0000fcffffff00000000000000006ba95f7efc1a68300cf081ca40aeb7da74"], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x81, &(0x7f0000000340)=""/129, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x0, 0x7, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[r7, r8, r3, r2, r9, r10, r11, r2, r12, r5]}, 0x80) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r13, &(0x7f00000000c0)=ANY=[], 0x32602) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x9, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x7d}, @map_fd={0x18, 0x0, 0x1, 0x0, r11}]}, &(0x7f00000002c0)='syzkaller\x00', 0x401, 0xd9, &(0x7f0000000640)=""/217, 0x0, 0x7, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x0, 0x7fff, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r2, r6, r13, r13, 0xffffffffffffffff, r3, 0xffffffffffffffff]}, 0x80) 21:04:53 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffa7) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) socketpair(0x2b, 0x2, 0x4, &(0x7f00000003c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x0, 0x0, 0x3f62590a4c4cc1c2, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x1, 0xc, 0x2, 0x4}, 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xbfffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x1682, 0x18}, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000064c00000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r4 = openat$cgroup_ro(r2, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000480)=[0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) close(0xffffffffffffffff) 21:04:53 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500), 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r4, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4, 0x80c}}]}, {0x0, [0x0]}}, &(0x7f00000006c0)=""/65, 0x33, 0x41, 0x1}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000000), 0xfd3678f9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x4, &(0x7f0000000400)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}], &(0x7f0000000440)='GPL\x00', 0x100, 0x1000, &(0x7f00000007c0)=""/4096, 0x40f00, 0x0, '\x00', r5, 0x0, r6, 0x8, &(0x7f00000017c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001800)={0x2, 0x4, 0x80, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001840)=[0xffffffffffffffff, r2, r0]}, 0x80) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r3}, 0x8) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x23, 0x5, 0x5, 0x1, 0x0, 0x20d1, 0x800, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f00000004c0), 0xa}, 0x10, 0x97e, 0x10001, 0x1, 0x7, 0x5, 0x0, 0x0, 0x8, 0x0, 0x8}, 0x0, 0x9, r9, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) 21:04:53 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001340)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000040)='FROZEN\x00', 0x7) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r4, r3, 0x25}, 0x10) openat$cgroup_ro(r3, &(0x7f0000001300)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) (async) r5 = openat$cgroup_ro(r3, &(0x7f0000001300)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r5}, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) write$cgroup_freezer_state(r1, &(0x7f0000000080)='THAWED\x00', 0x7) (async) write$cgroup_freezer_state(r1, &(0x7f0000000080)='THAWED\x00', 0x7) 21:04:53 executing program 1: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0x1, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x6, 0xd8, &(0x7f0000000300)=""/216, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x5, 0xd, 0x10000}, 0x10, 0x9e52, r0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) (async) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x4, 0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'pim6reg\x00', 0x1000}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x7, 0x0, &(0x7f0000000100)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0xd, 0xfe, 0x7f}, 0x10}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x7, 0x0, &(0x7f0000000100)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0xd, 0xfe, 0x7f}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) write$cgroup_devices(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="6e06fa8f425b4023c977bada77310dbd19778c4116fbf53355897c3b733a67311432aa16c5379b563b5af986aacbff202991d459b2296335ea66bb2b18a8dfdf18e10e3a12c73c01dce9935ff41445241529f452073bd0ccd89875653cdd5bc2b6e4b76f952c857eec7c7ac835ec9ec072cd50c69d9380ed1fc5d302161b44269e7dbc250cc64f031f232b8f71125a00e594fb4e0f937f2da7881fc473015b8e1a667808de997f7ecb79dcd9132901e3ac64ab2251"], 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000025) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000025) 21:04:54 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) (async, rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001340)='./cgroup/syz1\x00', 0x1ff) (rerun: 32) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000040)='FROZEN\x00', 0x7) (async) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r4, r3, 0x25}, 0x10) (async, rerun: 64) r5 = openat$cgroup_ro(r3, &(0x7f0000001300)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) (rerun: 64) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r5}, 0x8) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) (async) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) write$cgroup_freezer_state(r1, &(0x7f0000000080)='THAWED\x00', 0x7) 21:04:54 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r3) (async) close(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500), 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffbfffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r4, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4, 0x80c}}]}, {0x0, [0x0]}}, &(0x7f00000006c0)=""/65, 0x33, 0x41, 0x1}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000000), 0xfd3678f9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x4, &(0x7f0000000400)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}], &(0x7f0000000440)='GPL\x00', 0x100, 0x1000, &(0x7f00000007c0)=""/4096, 0x40f00, 0x0, '\x00', r5, 0x0, r6, 0x8, &(0x7f00000017c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001800)={0x2, 0x4, 0x80, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001840)=[0xffffffffffffffff, r2, r0]}, 0x80) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r3}, 0x8) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x23, 0x5, 0x5, 0x1, 0x0, 0x20d1, 0x800, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f00000004c0), 0xa}, 0x10, 0x97e, 0x10001, 0x1, 0x7, 0x5, 0x0, 0x0, 0x8, 0x0, 0x8}, 0x0, 0x9, r9, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) (async) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) 21:04:54 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffa7) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) socketpair(0x2b, 0x2, 0x4, &(0x7f00000003c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r1) (async) close(r1) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x0, 0x0, 0x3f62590a4c4cc1c2, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x1, 0xc, 0x2, 0x4}, 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xbfffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x1682, 0x18}, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8) (async) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000064c00000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) openat$cgroup_ro(r2, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async) r4 = openat$cgroup_ro(r2, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000480)=[0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000480)=[0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) close(0xffffffffffffffff) (async) close(0xffffffffffffffff) 21:04:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000ebffffff000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xe0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff6, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 64) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) (async, rerun: 64) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) (async, rerun: 64) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0x0, 0x3}, 0xc) (async, rerun: 64) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f0000000040)}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000140)='.))]@:.\x00') (async) r8 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000140)='.))]@:.\x00') (async, rerun: 64) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4030582a, &(0x7f0000000040)) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x8, 0x2f1, 0x0, 0x420, r2, 0xfff, '\x00', r4, r5, 0x5, 0x0, 0x2, 0xd}, 0x48) (async) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x43400) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x7f, 0x6, 0x70, 0x7, 0x0, 0x1000, 0x84212, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0xf3}, 0x84041, 0x0, 0x7, 0x3, 0x6d81e162, 0x2, 0x0, 0x0, 0x7, 0x0, 0x9f}, r11, 0xf, 0xffffffffffffffff, 0x8) (async) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1a, 0x5, 0x1, 0x7, 0x530, r3, 0x8001, '\x00', 0x0, r3, 0x0, 0x5, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x7, &(0x7f0000000940)=ANY=[@ANYBLOB="1841000004000000000000000000000018680000100000000000000005000000d8460600fcffffff184c0000fcffffff00000000000000006ba95f7efc1a68300cf081ca40aeb7da74"], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x81, &(0x7f0000000340)=""/129, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x0, 0x7, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[r7, r8, r3, r2, r9, r10, r11, r2, r12, r5]}, 0x80) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r13, &(0x7f00000000c0)=ANY=[], 0x32602) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x9, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x7d}, @map_fd={0x18, 0x0, 0x1, 0x0, r11}]}, &(0x7f00000002c0)='syzkaller\x00', 0x401, 0xd9, &(0x7f0000000640)=""/217, 0x0, 0x7, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x0, 0x7fff, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r2, r6, r13, r13, 0xffffffffffffffff, r3, 0xffffffffffffffff]}, 0x80) 21:04:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000ebffffff000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xe0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff6, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0x0, 0x3}, 0xc) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f0000000040)}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000140)='.))]@:.\x00') r8 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000140)='.))]@:.\x00') r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4030582a, &(0x7f0000000040)) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x8, 0x2f1, 0x0, 0x420, r2, 0xfff, '\x00', r4, r5, 0x5, 0x0, 0x2, 0xd}, 0x48) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x43400) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x7f, 0x6, 0x70, 0x7, 0x0, 0x1000, 0x84212, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0xf3}, 0x84041, 0x0, 0x7, 0x3, 0x6d81e162, 0x2, 0x0, 0x0, 0x7, 0x0, 0x9f}, r11, 0xf, 0xffffffffffffffff, 0x8) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1a, 0x5, 0x1, 0x7, 0x530, r3, 0x8001, '\x00', 0x0, r3, 0x0, 0x5, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x7, &(0x7f0000000940)=ANY=[@ANYBLOB="1841000004000000000000000000000018680000100000000000000005000000d8460600fcffffff184c0000fcffffff00000000000000006ba95f7efc1a68300cf081ca40aeb7da74"], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x81, &(0x7f0000000340)=""/129, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x0, 0x7, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[r7, r8, r3, r2, r9, r10, r11, r2, r12, r5]}, 0x80) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r13, &(0x7f00000000c0)=ANY=[], 0x32602) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x9, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x7d}, @map_fd={0x18, 0x0, 0x1, 0x0, r11}]}, &(0x7f00000002c0)='syzkaller\x00', 0x401, 0xd9, &(0x7f0000000640)=""/217, 0x0, 0x7, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x0, 0x7fff, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r2, r6, r13, r13, 0xffffffffffffffff, r3, 0xffffffffffffffff]}, 0x80) 21:04:54 executing program 1: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0x1, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x6, 0xd8, &(0x7f0000000300)=""/216, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x5, 0xd, 0x10000}, 0x10, 0x9e52, r0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x4, 0x12) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'pim6reg\x00', 0x1000}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x7, 0x0, &(0x7f0000000100)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0xd, 0xfe, 0x7f}, 0x10}, 0x80) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) write$cgroup_devices(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="6e06fa8f425b4023c977bada77310dbd19778c4116fbf53355897c3b733a67311432aa16c5379b563b5af986aacbff202991d459b2296335ea66bb2b18a8dfdf18e10e3a12c73c01dce9935ff41445241529f452073bd0ccd89875653cdd5bc2b6e4b76f952c857eec7c7ac835ec9ec072cd50c69d9380ed1fc5d302161b44269e7dbc250cc64f031f232b8f71125a00e594fb4e0f937f2da7881fc473015b8e1a667808de997f7ecb79dcd9132901e3ac64ab2251"], 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000025) 21:04:57 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffa7) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) socketpair(0x2b, 0x2, 0x4, &(0x7f00000003c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x0, 0x0, 0x3f62590a4c4cc1c2, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x1, 0xc, 0x2, 0x4}, 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xbfffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x1682, 0x18}, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000064c00000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r4 = openat$cgroup_ro(r2, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000480)=[0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) close(0xffffffffffffffff) 21:04:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000ebffffff000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xe0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff6, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async, rerun: 64) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) (async) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0x0, 0x3}, 0xc) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000340)={0x0, 0x0}) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f0000000040)}, 0x10) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000140)='.))]@:.\x00') r8 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000140)='.))]@:.\x00') r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4030582a, &(0x7f0000000040)) (async, rerun: 64) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x8, 0x2f1, 0x0, 0x420, r2, 0xfff, '\x00', r4, r5, 0x5, 0x0, 0x2, 0xd}, 0x48) (async, rerun: 64) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x43400) (async, rerun: 64) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x7f, 0x6, 0x70, 0x7, 0x0, 0x1000, 0x84212, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0xf3}, 0x84041, 0x0, 0x7, 0x3, 0x6d81e162, 0x2, 0x0, 0x0, 0x7, 0x0, 0x9f}, r11, 0xf, 0xffffffffffffffff, 0x8) (async, rerun: 64) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1a, 0x5, 0x1, 0x7, 0x530, r3, 0x8001, '\x00', 0x0, r3, 0x0, 0x5, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x7, &(0x7f0000000940)=ANY=[@ANYBLOB="1841000004000000000000000000000018680000100000000000000005000000d8460600fcffffff184c0000fcffffff00000000000000006ba95f7efc1a68300cf081ca40aeb7da74"], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x81, &(0x7f0000000340)=""/129, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x0, 0x7, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[r7, r8, r3, r2, r9, r10, r11, r2, r12, r5]}, 0x80) (async) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r13, &(0x7f00000000c0)=ANY=[], 0x32602) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x9, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x7d}, @map_fd={0x18, 0x0, 0x1, 0x0, r11}]}, &(0x7f00000002c0)='syzkaller\x00', 0x401, 0xd9, &(0x7f0000000640)=""/217, 0x0, 0x7, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x0, 0x7fff, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r2, r6, r13, r13, 0xffffffffffffffff, r3, 0xffffffffffffffff]}, 0x80) 21:04:57 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffa7) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) socketpair(0x2b, 0x2, 0x4, &(0x7f00000003c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x0, 0x0, 0x3f62590a4c4cc1c2, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x1, 0xc, 0x2, 0x4}, 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xbfffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x1682, 0x18}, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000064c00000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r4 = openat$cgroup_ro(r2, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000480)=[0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) close(0xffffffffffffffff) 21:04:57 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffa7) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) (async) socketpair(0x2b, 0x2, 0x4, &(0x7f00000003c0)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r1) (async) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x0, 0x0, 0x3f62590a4c4cc1c2, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x1, 0xc, 0x2, 0x4}, 0x10}, 0x80) (rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xbfffffbfffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x1682, 0x18}, 0xc) (async, rerun: 32) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8) (async, rerun: 32) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000064c00000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r4 = openat$cgroup_ro(r2, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000480)=[0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) (async) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) (async) close(0xffffffffffffffff) 21:04:57 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r3) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500), 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffbfffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x18}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r4, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4, 0x80c}}]}, {0x0, [0x0]}}, &(0x7f00000006c0)=""/65, 0x33, 0x41, 0x1}, 0x20) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000000), 0xfd3678f9) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x4, &(0x7f0000000400)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}], &(0x7f0000000440)='GPL\x00', 0x100, 0x1000, &(0x7f00000007c0)=""/4096, 0x40f00, 0x0, '\x00', r5, 0x0, r6, 0x8, &(0x7f00000017c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001800)={0x2, 0x4, 0x80, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001840)=[0xffffffffffffffff, r2, r0]}, 0x80) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) (async) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r3}, 0x8) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x23, 0x5, 0x5, 0x1, 0x0, 0x20d1, 0x800, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f00000004c0), 0xa}, 0x10, 0x97e, 0x10001, 0x1, 0x7, 0x5, 0x0, 0x0, 0x8, 0x0, 0x8}, 0x0, 0x9, r9, 0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) 21:04:57 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffa7) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) socketpair(0x2b, 0x2, 0x4, &(0x7f00000003c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x0, 0x0, 0x3f62590a4c4cc1c2, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x1, 0xc, 0x2, 0x4}, 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xbfffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x1682, 0x18}, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000064c00000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r4 = openat$cgroup_ro(r2, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000480)=[0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) close(0xffffffffffffffff) 21:04:57 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500), 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r4, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4, 0x80c}}]}, {0x0, [0x0]}}, &(0x7f00000006c0)=""/65, 0x33, 0x41, 0x1}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000000), 0xfd3678f9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x4, &(0x7f0000000400)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}], &(0x7f0000000440)='GPL\x00', 0x100, 0x1000, &(0x7f00000007c0)=""/4096, 0x40f00, 0x0, '\x00', r5, 0x0, r6, 0x8, &(0x7f00000017c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001800)={0x2, 0x4, 0x80, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001840)=[0xffffffffffffffff, r2, r0]}, 0x80) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r3}, 0x8) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x23, 0x5, 0x5, 0x1, 0x0, 0x20d1, 0x800, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f00000004c0), 0xa}, 0x10, 0x97e, 0x10001, 0x1, 0x7, 0x5, 0x0, 0x0, 0x8, 0x0, 0x8}, 0x0, 0x9, r9, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) 21:04:57 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500), 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r4, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4, 0x80c}}]}, {0x0, [0x0]}}, &(0x7f00000006c0)=""/65, 0x33, 0x41, 0x1}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000000), 0xfd3678f9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x4, &(0x7f0000000400)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}], &(0x7f0000000440)='GPL\x00', 0x100, 0x1000, &(0x7f00000007c0)=""/4096, 0x40f00, 0x0, '\x00', r5, 0x0, r6, 0x8, &(0x7f00000017c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001800)={0x2, 0x4, 0x80, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001840)=[0xffffffffffffffff, r2, r0]}, 0x80) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r3}, 0x8) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x23, 0x5, 0x5, 0x1, 0x0, 0x20d1, 0x800, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f00000004c0), 0xa}, 0x10, 0x97e, 0x10001, 0x1, 0x7, 0x5, 0x0, 0x0, 0x8, 0x0, 0x8}, 0x0, 0x9, r9, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) 21:04:57 executing program 4: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0x1, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x6, 0xd8, &(0x7f0000000300)=""/216, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x5, 0xd, 0x10000}, 0x10, 0x9e52, r0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x4, 0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'pim6reg\x00', 0x1000}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x7, 0x0, &(0x7f0000000100)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0xd, 0xfe, 0x7f}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) write$cgroup_devices(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="6e06fa8f425b4023c977bada77310dbd19778c4116fbf53355897c3b733a67311432aa16c5379b563b5af986aacbff202991d459b2296335ea66bb2b18a8dfdf18e10e3a12c73c01dce9935ff41445241529f452073bd0ccd89875653cdd5bc2b6e4b76f952c857eec7c7ac835ec9ec072cd50c69d9380ed1fc5d302161b44269e7dbc250cc64f031f232b8f71125a00e594fb4e0f937f2da7881fc473015b8e1a667808de997f7ecb79dcd9132901e3ac64ab2251"], 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000025) 21:04:57 executing program 0: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0x1, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x6, 0xd8, &(0x7f0000000300)=""/216, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x5, 0xd, 0x10000}, 0x10, 0x9e52, r0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x4, 0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'pim6reg\x00', 0x1000}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x7, 0x0, &(0x7f0000000100)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0xd, 0xfe, 0x7f}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) write$cgroup_devices(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="6e06fa8f425b4023c977bada77310dbd19778c4116fbf53355897c3b733a67311432aa16c5379b563b5af986aacbff202991d459b2296335ea66bb2b18a8dfdf18e10e3a12c73c01dce9935ff41445241529f452073bd0ccd89875653cdd5bc2b6e4b76f952c857eec7c7ac835ec9ec072cd50c69d9380ed1fc5d302161b44269e7dbc250cc64f031f232b8f71125a00e594fb4e0f937f2da7881fc473015b8e1a667808de997f7ecb79dcd9132901e3ac64ab2251"], 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000025) 21:04:57 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001340)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000040)='FROZEN\x00', 0x7) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r4, r3, 0x25}, 0x10) r5 = openat$cgroup_ro(r3, &(0x7f0000001300)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r5}, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) write$cgroup_freezer_state(r1, &(0x7f0000000080)='THAWED\x00', 0x7) 21:04:57 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001340)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000040)='FROZEN\x00', 0x7) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r4, r3, 0x25}, 0x10) r5 = openat$cgroup_ro(r3, &(0x7f0000001300)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r5}, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) write$cgroup_freezer_state(r1, &(0x7f0000000080)='THAWED\x00', 0x7) 21:04:58 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001340)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000040)='FROZEN\x00', 0x7) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r4, r3, 0x25}, 0x10) r5 = openat$cgroup_ro(r3, &(0x7f0000001300)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r5}, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) write$cgroup_freezer_state(r1, &(0x7f0000000080)='THAWED\x00', 0x7) 21:04:58 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0xa30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='threaded\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="c44cb75c410f93d0812607d2d9a49adea4887eb41e15d0cd64b36229a5a6d41447ba551c62db7be52ad4bdbb88e6e9060e3f976b3ec32b783f4a949e948f0223823ec6d1"], &(0x7f0000000700)='GPL\x00', 0x7, 0x74, &(0x7f0000000740)=""/116, 0x41000, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000007c0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0xa, 0x70, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x69, 0x45, 0x0, 0xf9, 0x0, 0x7, 0x18804, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6d, 0x4, @perf_bp={&(0x7f0000000200), 0xa}, 0x10040, 0x82, 0x9, 0x4, 0x8aab, 0x2, 0xff, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x3, r2, 0x9) r3 = getpid() perf_event_open(0x0, r3, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={0x0, &(0x7f0000000040)=""/12, &(0x7f00000003c0), &(0x7f0000000440), 0x801, r5, 0x0, 0x21bf000000000e00}, 0x38) r6 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xdd, 0x6, 0x8, 0x6, 0x0, 0x800000000000000, 0x12586, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x4000, 0x4, 0x2, 0x9, 0xffffffff80000000, 0x4, 0x3c88, 0x0, 0x6, 0x0, 0x5edb5ff8}, 0x0, 0xd, r2, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000000)='memory.events\x00') 21:04:58 executing program 3: unlink(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001000f00000000000007020000004a69ba7c2f"], 0x0, 0x49}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0406618, &(0x7f0000000040)=0x2) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r0}, 0x8) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='siox_get_data\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 21:04:58 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500), 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r4, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4, 0x80c}}]}, {0x0, [0x0]}}, &(0x7f00000006c0)=""/65, 0x33, 0x41, 0x1}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000000), 0xfd3678f9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x4, &(0x7f0000000400)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}], &(0x7f0000000440)='GPL\x00', 0x100, 0x1000, &(0x7f00000007c0)=""/4096, 0x40f00, 0x0, '\x00', r5, 0x0, r6, 0x8, &(0x7f00000017c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001800)={0x2, 0x4, 0x80, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001840)=[0xffffffffffffffff, r2, r0]}, 0x80) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r3}, 0x8) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x23, 0x5, 0x5, 0x1, 0x0, 0x20d1, 0x800, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f00000004c0), 0xa}, 0x10, 0x97e, 0x10001, 0x1, 0x7, 0x5, 0x0, 0x0, 0x8, 0x0, 0x8}, 0x0, 0x9, r9, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) 21:04:58 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sendmsg$inet(0xffffffffffffffff, 0x0, 0x2e96524819e5982a) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffbffffdf0000002, r0, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x30030000000000) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x3, 0x1f, 0xab, 0x8, 0x0, 0xfffffffffffffffd, 0x4089, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_config_ext={0x2, 0xfa1}, 0x20, 0x60, 0x4, 0x4, 0x1, 0x2, 0x5, 0x0, 0x800}, r1, 0x2, r3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='cq_schedule\x00'}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)=ANY=[@ANYBLOB="0008030000086d6f9f487a74dde5e9fac9f9513154ffb3ff030000f56c8374cbe5d99a130e1f636709e048decbe24bb592299846d7bbad3fc61f86a3798700eb2129cf607c223e4b8c7f1687f6d8df1da48cd67815f62156cf2bb02394b3d16f825976c0b0c36e2db48ade28fe642efb21f16681cd5aeebd2341f5c6ab1ecf05adb78fff445806189faf2b6dc37f77dbf2b0a1e6d4b89eff16e67ea60b26c312f08600b3c1d61a0a9c63469ca436d6d2321df23da24e75309e7036e39d5ee41b43cb37becfc5c36d8127ca878c4a65b2f2089ed5593689cded5d46e6695609955c7477fad72b4a5f2a10345eaf04e2cd7a8f1780cfb74cb95ecc5f2735c7804a7c563fa8ff0b20f049d025a2cdb36612f6b0eb10f49fb115"]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x32600) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x10004, 0x2}, 0x0, 0x1, 0x100, 0x9, 0x5, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000001c0)=0x6) write$cgroup_int(r5, &(0x7f0000000180), 0x12) 21:04:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/2387], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000e, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) socketpair(0x2, 0xa, 0x300, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003780)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43405) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 21:04:58 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) openat$cgroup_ro(r0, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000b40), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='svc_alloc_arg_err\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0xb, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x100, 0x1e, &(0x7f0000000500)=""/30, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xf, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80b, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x1, 0x0, 0x0, 0xf0a}, 0xfc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0x1, &(0x7f0000000340)=@raw=[@jmp={0x5, 0x0, 0x7, 0x7, 0xa, 0xffffffffffffffe0, 0xffffffffffffffff}], &(0x7f00000003c0)='GPL\x00', 0x4, 0xb8, &(0x7f0000000400)=""/184, 0x40f00, 0x14, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x3, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0x5, 0x3f, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000800)=[0xffffffffffffffff]}, 0x80) 21:04:58 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (rerun: 32) gettid() (async) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0xa30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='threaded\x00') (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="c44cb75c410f93d0812607d2d9a49adea4887eb41e15d0cd64b36229a5a6d41447ba551c62db7be52ad4bdbb88e6e9060e3f976b3ec32b783f4a949e948f0223823ec6d1"], &(0x7f0000000700)='GPL\x00', 0x7, 0x74, &(0x7f0000000740)=""/116, 0x41000, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000007c0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0xa, 0x70, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x69, 0x45, 0x0, 0xf9, 0x0, 0x7, 0x18804, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6d, 0x4, @perf_bp={&(0x7f0000000200), 0xa}, 0x10040, 0x82, 0x9, 0x4, 0x8aab, 0x2, 0xff, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x3, r2, 0x9) (async) r3 = getpid() perf_event_open(0x0, r3, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x8) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) (async, rerun: 32) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) (rerun: 32) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={0x0, &(0x7f0000000040)=""/12, &(0x7f00000003c0), &(0x7f0000000440), 0x801, r5, 0x0, 0x21bf000000000e00}, 0x38) r6 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xdd, 0x6, 0x8, 0x6, 0x0, 0x800000000000000, 0x12586, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x4000, 0x4, 0x2, 0x9, 0xffffffff80000000, 0x4, 0x3c88, 0x0, 0x6, 0x0, 0x5edb5ff8}, 0x0, 0xd, r2, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000000)='memory.events\x00') [ 153.137266][ T5352] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 153.297734][ T5357] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 21:04:59 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500), 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r4, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4, 0x80c}}]}, {0x0, [0x0]}}, &(0x7f00000006c0)=""/65, 0x33, 0x41, 0x1}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000000), 0xfd3678f9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x4, &(0x7f0000000400)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}], &(0x7f0000000440)='GPL\x00', 0x100, 0x1000, &(0x7f00000007c0)=""/4096, 0x40f00, 0x0, '\x00', r5, 0x0, r6, 0x8, &(0x7f00000017c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001800)={0x2, 0x4, 0x80, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001840)=[0xffffffffffffffff, r2, r0]}, 0x80) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r3}, 0x8) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x23, 0x5, 0x5, 0x1, 0x0, 0x20d1, 0x800, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x3, @perf_bp={&(0x7f00000004c0), 0xa}, 0x10, 0x97e, 0x10001, 0x1, 0x7, 0x5, 0x0, 0x0, 0x8, 0x0, 0x8}, 0x0, 0x9, r9, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) 21:04:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x7a05, 0x1700) (async, rerun: 32) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/2387], &(0x7f0000000340)='syzkaller\x00'}, 0x48) (rerun: 32) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000e, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) (async, rerun: 64) socketpair(0x2, 0xa, 0x300, &(0x7f0000000300)) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003780)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43405) (async) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) 21:04:59 executing program 3: unlink(&(0x7f0000000000)='./file0\x00') (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001000f00000000000007020000004a69ba7c2f"], 0x0, 0x49}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0406618, &(0x7f0000000040)=0x2) (async, rerun: 32) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r0}, 0x8) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='siox_get_data\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 21:05:00 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0x2e96524819e5982a) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffbffffdf0000002, r0, 0x8) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x30030000000000) (async) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x3, 0x1f, 0xab, 0x8, 0x0, 0xfffffffffffffffd, 0x4089, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_config_ext={0x2, 0xfa1}, 0x20, 0x60, 0x4, 0x4, 0x1, 0x2, 0x5, 0x0, 0x800}, r1, 0x2, r3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) (async) r5 = openat$cgroup_int(r4, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='cq_schedule\x00'}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x2) (async) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x32600) (async) close(0xffffffffffffffff) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x10004, 0x2}, 0x0, 0x1, 0x100, 0x9, 0x5, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0xa) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000001c0)=0x6) (async) write$cgroup_int(r5, &(0x7f0000000180), 0x12) 21:05:00 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() (async) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0xa30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='threaded\x00') (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="c44cb75c410f93d0812607d2d9a49adea4887eb41e15d0cd64b36229a5a6d41447ba551c62db7be52ad4bdbb88e6e9060e3f976b3ec32b783f4a949e948f0223823ec6d1"], &(0x7f0000000700)='GPL\x00', 0x7, 0x74, &(0x7f0000000740)=""/116, 0x41000, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000007c0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0xa, 0x70, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff]}, 0x80) (async) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x69, 0x45, 0x0, 0xf9, 0x0, 0x7, 0x18804, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6d, 0x4, @perf_bp={&(0x7f0000000200), 0xa}, 0x10040, 0x82, 0x9, 0x4, 0x8aab, 0x2, 0xff, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x3, r2, 0x9) r3 = getpid() perf_event_open(0x0, r3, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x8) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={0x0, &(0x7f0000000040)=""/12, &(0x7f00000003c0), &(0x7f0000000440), 0x801, r5, 0x0, 0x21bf000000000e00}, 0x38) (async) r6 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xdd, 0x6, 0x8, 0x6, 0x0, 0x800000000000000, 0x12586, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x4000, 0x4, 0x2, 0x9, 0xffffffff80000000, 0x4, 0x3c88, 0x0, 0x6, 0x0, 0x5edb5ff8}, 0x0, 0xd, r2, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000000)='memory.events\x00') 21:05:00 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) (async) openat$cgroup_ro(r0, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) (async) openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000b40), 0x4) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='svc_alloc_arg_err\x00'}, 0x10) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000040)) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0xb, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x100, 0x1e, &(0x7f0000000500)=""/30, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xf, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000001c0)) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)=0x7) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r3 = socket$kcm(0x2, 0x1, 0x84) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80b, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x1, 0x0, 0x0, 0xf0a}, 0xfc) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) close(0xffffffffffffffff) socket$kcm(0x29, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) (async) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000001c0)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0x1, &(0x7f0000000340)=@raw=[@jmp={0x5, 0x0, 0x7, 0x7, 0xa, 0xffffffffffffffe0, 0xffffffffffffffff}], &(0x7f00000003c0)='GPL\x00', 0x4, 0xb8, &(0x7f0000000400)=""/184, 0x40f00, 0x14, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x3, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0x5, 0x3f, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000800)=[0xffffffffffffffff]}, 0x80) [ 154.077649][ T5348] syz-executor.1 (5348) used greatest stack depth: 22784 bytes left [ 154.198891][ T5038] syz-executor.1 invoked oom-killer: gfp_mask=0xdc0(GFP_KERNEL|__GFP_ZERO), order=0, oom_score_adj=0 [ 154.300610][ T5038] CPU: 1 PID: 5038 Comm: syz-executor.1 Not tainted 6.4.0-rc3-syzkaller-00707-g25085b4e9251 #0 [ 154.311031][ T5038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 154.321131][ T5038] Call Trace: [ 154.324440][ T5038] [ 154.327434][ T5038] dump_stack_lvl+0x136/0x150 [ 154.332218][ T5038] dump_header+0x10a/0xd70 [ 154.336694][ T5038] oom_kill_process+0x25d/0x600 [ 154.341587][ T5038] out_of_memory+0x35c/0x1660 [ 154.346303][ T5038] ? find_held_lock+0x2d/0x110 [ 154.351128][ T5038] ? oom_killer_disable+0x2b0/0x2b0 [ 154.356367][ T5038] ? rcu_read_unlock+0x9/0x60 [ 154.361077][ T5038] ? find_held_lock+0x2d/0x110 [ 154.365891][ T5038] mem_cgroup_out_of_memory+0x206/0x270 [ 154.371471][ T5038] ? mem_cgroup_margin+0x130/0x130 [ 154.376614][ T5038] ? lock_downgrade+0x690/0x690 [ 154.381519][ T5038] try_charge_memcg+0xf99/0x13a0 [ 154.386507][ T5038] ? mem_cgroup_handle_over_high+0x520/0x520 [ 154.392703][ T5038] ? get_mem_cgroup_from_objcg+0xa1/0x280 [ 154.398463][ T5038] ? lock_downgrade+0x690/0x690 [ 154.403356][ T5038] ? lock_downgrade+0x690/0x690 [ 154.408244][ T5038] ? rcu_read_unlock+0x9/0x60 [ 154.412962][ T5038] obj_cgroup_charge+0x2af/0x5e0 [ 154.417929][ T5038] ? __alloc_file+0x21/0x270 [ 154.422536][ T5038] kmem_cache_alloc+0xb1/0x3b0 [ 154.427340][ T5038] __alloc_file+0x21/0x270 [ 154.431799][ T5038] alloc_empty_file+0x71/0x190 [ 154.436596][ T5038] path_openat+0xe6/0x2750 [ 154.441059][ T5038] ? path_lookupat+0x840/0x840 [ 154.445863][ T5038] do_filp_open+0x1ba/0x410 [ 154.450404][ T5038] ? may_open_dev+0xf0/0xf0 [ 154.455042][ T5038] ? find_held_lock+0x2d/0x110 [ 154.459951][ T5038] ? alloc_fd+0x2e4/0x750 [ 154.464339][ T5038] ? do_raw_spin_lock+0x124/0x2b0 [ 154.469418][ T5038] ? spin_bug+0x1c0/0x1c0 [ 154.473796][ T5038] ? _raw_spin_unlock+0x28/0x40 [ 154.478690][ T5038] ? alloc_fd+0x2e4/0x750 [ 154.483082][ T5038] do_sys_openat2+0x16d/0x4c0 [ 154.487807][ T5038] ? path_umount+0x6b8/0x10b0 [ 154.492510][ T5038] ? putname+0x102/0x140 [ 154.496783][ T5038] ? build_open_flags+0x720/0x720 [ 154.501852][ T5038] ? may_mount+0xa0/0xa0 [ 154.506135][ T5038] __x64_sys_openat+0x143/0x1f0 [ 154.511030][ T5038] ? __ia32_sys_open+0x1c0/0x1c0 [ 154.516005][ T5038] ? __x64_sys_umount+0x118/0x190 [ 154.521069][ T5038] ? syscall_enter_from_user_mode+0x26/0x80 [ 154.527036][ T5038] do_syscall_64+0x39/0xb0 [ 154.531509][ T5038] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 154.537448][ T5038] RIP: 0033:0x7f3fe228bd08 [ 154.541883][ T5038] Code: 24 18 31 c0 41 83 e2 40 75 40 89 f0 25 00 00 41 00 3d 00 00 41 00 74 32 44 89 c2 4c 89 ce bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 40 48 8b 4c 24 18 64 48 2b 0c 25 28 00 00 00 [ 154.561512][ T5038] RSP: 002b:00007ffe25589dc0 EFLAGS: 00000287 ORIG_RAX: 0000000000000101 [ 154.569951][ T5038] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007f3fe228bd08 [ 154.577941][ T5038] RDX: 0000000000090800 RSI: 00007ffe2558afb0 RDI: 00000000ffffff9c [ 154.585945][ T5038] RBP: 00007ffe2558af8c R08: 0000000000090800 R09: 00007ffe2558afb0 [ 154.593935][ T5038] R10: 0000000000000000 R11: 0000000000000287 R12: 00007f3fe22e6cdc [ 154.601925][ T5038] R13: 00007ffe2558afb0 R14: 000000000000001e R15: 00007ffe2558aff0 [ 154.609932][ T5038] 21:05:00 executing program 3: unlink(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001000f00000000000007020000004a69ba7c2f"], 0x0, 0x49}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0406618, &(0x7f0000000040)=0x2) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r0}, 0x8) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='siox_get_data\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) unlink(&(0x7f0000000000)='./file0\x00') (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001000f00000000000007020000004a69ba7c2f"], 0x0, 0x49}, 0x20) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0406618, &(0x7f0000000040)=0x2) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r0}, 0x8) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='siox_get_data\x00', r2}, 0x10) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async) 21:05:00 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) openat$cgroup_ro(r0, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000b40), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='svc_alloc_arg_err\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0xb, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x100, 0x1e, &(0x7f0000000500)=""/30, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xf, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80b, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x1, 0x0, 0x0, 0xf0a}, 0xfc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0x1, &(0x7f0000000340)=@raw=[@jmp={0x5, 0x0, 0x7, 0x7, 0xa, 0xffffffffffffffe0, 0xffffffffffffffff}], &(0x7f00000003c0)='GPL\x00', 0x4, 0xb8, &(0x7f0000000400)=""/184, 0x40f00, 0x14, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x3, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0x5, 0x3f, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000800)=[0xffffffffffffffff]}, 0x80) [ 154.707468][ T5038] memory: usage 272kB, limit 0kB, failcnt 22 [ 154.713631][ T5038] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 154.767537][ T5038] Memory cgroup stats for /syz1: [ 154.768255][ T5038] anon 40960 [ 154.768255][ T5038] file 167936 [ 154.768255][ T5038] kernel 69632 [ 154.768255][ T5038] kernel_stack 0 [ 154.768255][ T5038] pagetables 8192 [ 154.768255][ T5038] sec_pagetables 0 [ 154.768255][ T5038] percpu 0 [ 154.768255][ T5038] sock 0 [ 154.768255][ T5038] vmalloc 0 [ 154.768255][ T5038] shmem 147456 [ 154.768255][ T5038] zswap 0 [ 154.768255][ T5038] zswapped 0 [ 154.768255][ T5038] file_mapped 106496 [ 154.768255][ T5038] file_dirty 20480 [ 154.768255][ T5038] file_writeback 0 [ 154.768255][ T5038] swapcached 0 [ 154.768255][ T5038] anon_thp 0 [ 154.768255][ T5038] file_thp 0 [ 154.768255][ T5038] shmem_thp 0 [ 154.768255][ T5038] inactive_anon 0 [ 154.768255][ T5038] active_anon 188416 [ 154.768255][ T5038] inactive_file 0 [ 154.768255][ T5038] active_file 20480 [ 154.768255][ T5038] unevictable 0 [ 154.768255][ T5038] slab_reclaimable 17696 [ 154.768255][ T5038] slab_unreclaimable 32296 [ 154.768255][ T5038] slab 49992 [ 154.768255][ T5038] workingset_refault_anon 0 [ 154.768255][ T5038] workingset_refault_file 0 [ 154.768255][ T5038] workingset_activate_anon 0 [ 154.768255][ T5038] workingset_activate_file 0 [ 154.768255][ T5038] workingset_restore_anon 0 [ 154.768255][ T5038] workingset_restore_file 0 [ 154.768255][ T5038] workingset_nodereclaim 0 [ 154.768255][ T5038] pgscan 38 [ 154.768255][ T5038] pgsteal 38 [ 154.768255][ T5038] pgscan_kswapd 0 [ 154.768255][ T5038] pgscan_direct 38 [ 154.768255][ T5038] pgscan_khugepaged 0 [ 154.768255][ T5038] pgsteal_kswapd 0 [ 154.768255][ T5038] pgsteal_direct 38 21:05:00 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sendmsg$inet(0xffffffffffffffff, 0x0, 0x2e96524819e5982a) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffbffffdf0000002, r0, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x30030000000000) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x3, 0x1f, 0xab, 0x8, 0x0, 0xfffffffffffffffd, 0x4089, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_config_ext={0x2, 0xfa1}, 0x20, 0x60, 0x4, 0x4, 0x1, 0x2, 0x5, 0x0, 0x800}, r1, 0x2, r3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='cq_schedule\x00'}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x32600) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x10004, 0x2}, 0x0, 0x1, 0x100, 0x9, 0x5, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000001c0)=0x6) write$cgroup_int(r5, &(0x7f0000000180), 0x12) 21:05:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x7a05, 0x1700) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc5726b161ac01e0d0d551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001e4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080e71113616adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5fe89796edb697aeea0182babd18cae1bd4f4390af9a9ceafd0002cab154ad06376c593935d3041c2e229a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c952000000000000008bee1b47683db01a4693d0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce42fa629fbef2461c96a088a22e8b15c3e233fb7ab22e30d46a9624d37c10223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b60c2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4da90800c66ee2b1ad76dff9f9000071414c99d4894e00000001000000000329369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8deb42a533fe742946d64cbe359454a3f2239cfe35f81b7a090000006d5c1109681739dc33f75b2042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b62149762213e3568922b21a7e171dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcb452496f7658877ffc7dd65a9b105a0cb578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd61696e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d3676329bba93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d161c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf817becd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394976ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3dbfe0cbf29f7a220678429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac89bfb758cf35000000007f00000000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b6122125826ee69a1077f1ae0637ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f65d91a8cf95c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff99d643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e848452c3f186162ea99012417c2e106eafe0e0caea1ad4cb23f3c2b8a0644aa6f48716b3bc700926da6288104dbd70728568020e8d79c02c306ba8861cf8af5b0000000000000000000000000000000000000000e0180676ac3b352cd575d93a2773650870177b6d5e60705be6548fa0aed68689b03e7f757199a9552c6b4abd24cf7e5733a57f64939e35f5e8e5059edb75f656c7d10adaafd1584e3603da379c56cd001284b1d83a670ecf123807f2e29078b916f1b025cf9bc4c197f28319c9ecf3337a535fc6c0eeba85728e2b8667bb63405407eb9b457524debb3697b01121d07604043a991fe0479c963915767ec3c1e9c6c2524273984217c0901f41bf6a5d1cbb7f30bceb598241f3c8af58c8ebbd93bf2c69b4a4f196c0621f789d2061c8764f78386500"/2387], &(0x7f0000000340)='syzkaller\x00'}, 0x48) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/2387], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000e, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000e, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) socketpair(0x2, 0xa, 0x300, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) (async) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003780)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43405) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 21:05:00 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) openat$cgroup_ro(r0, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) (async) openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000b40), 0x4) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='svc_alloc_arg_err\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) (async, rerun: 32) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async, rerun: 32) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0xb, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x100, 0x1e, &(0x7f0000000500)=""/30, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xf, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r3 = socket$kcm(0x2, 0x1, 0x84) (rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$inet(r3, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80b, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x1, 0x0, 0x0, 0xf0a}, 0xfc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) close(0xffffffffffffffff) (async, rerun: 32) socket$kcm(0x29, 0x0, 0x0) (rerun: 32) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) (async) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0x1, &(0x7f0000000340)=@raw=[@jmp={0x5, 0x0, 0x7, 0x7, 0xa, 0xffffffffffffffe0, 0xffffffffffffffff}], &(0x7f00000003c0)='GPL\x00', 0x4, 0xb8, &(0x7f0000000400)=""/184, 0x40f00, 0x14, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x3, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0x5, 0x3f, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000800)=[0xffffffffffffffff]}, 0x80) [ 154.768255][ T5038] pgsteal_khugepaged 0 [ 154.768255][ T5038] pgfault 1095 [ 154.768255][ T5038] pgmajfault 0 [ 154.768255][ T5038] pgrefill 342 [ 154.768255][ T5038] pgactivate 0 [ 154.768255][ T5038] pgdeactivate 0 [ 154.768255][ T5038] pglazyfree 0 [ 154.768255][ T5038] pglazyfreed 0 [ 154.768255][ T5038] zswpin 0 [ 154.768255][ T5038] zswpout 0 [ 154.768255][ T5038] thp_fault_alloc 0 21:05:01 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sendmsg$inet(0xffffffffffffffff, 0x0, 0x2e96524819e5982a) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffbffffdf0000002, r0, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x30030000000000) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x3, 0x1f, 0xab, 0x8, 0x0, 0xfffffffffffffffd, 0x4089, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_config_ext={0x2, 0xfa1}, 0x20, 0x60, 0x4, 0x4, 0x1, 0x2, 0x5, 0x0, 0x800}, r1, 0x2, r3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='cq_schedule\x00'}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x32600) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x10004, 0x2}, 0x0, 0x1, 0x100, 0x9, 0x5, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000001c0)=0x6) write$cgroup_int(r5, &(0x7f0000000180), 0x12) 21:05:01 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sendmsg$inet(0xffffffffffffffff, 0x0, 0x2e96524819e5982a) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffbffffdf0000002, r0, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x30030000000000) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x3, 0x1f, 0xab, 0x8, 0x0, 0xfffffffffffffffd, 0x4089, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_config_ext={0x2, 0xfa1}, 0x20, 0x60, 0x4, 0x4, 0x1, 0x2, 0x5, 0x0, 0x800}, r1, 0x2, r3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='cq_schedule\x00'}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x32600) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x10004, 0x2}, 0x0, 0x1, 0x100, 0x9, 0x5, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000001c0)=0x6) write$cgroup_int(r5, &(0x7f0000000180), 0x12) 21:05:01 executing program 4: unlink(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001000f00000000000007020000004a69ba7c2f"], 0x0, 0x49}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0406618, &(0x7f0000000040)=0x2) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r0}, 0x8) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='siox_get_data\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 21:05:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/2387], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000e, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) socketpair(0x2, 0xa, 0x300, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003780)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43405) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 155.876341][ T5038] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=5038,uid=0 [ 155.925121][ T5038] Memory cgroup out of memory: Killed process 5038 (syz-executor.1) total-vm:50576kB, anon-rss:368kB, file-rss:8960kB, shmem-rss:0kB, UID:0 pgtables:72kB oom_score_adj:0 [ 156.040421][ T5412] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 156.089073][ T5412] CPU: 1 PID: 5412 Comm: syz-executor.5 Not tainted 6.4.0-rc3-syzkaller-00707-g25085b4e9251 #0 [ 156.099575][ T5412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 156.109688][ T5412] Call Trace: [ 156.113008][ T5412] [ 156.115977][ T5412] dump_stack_lvl+0x136/0x150 [ 156.120741][ T5412] dump_header+0x10a/0xd70 [ 156.125224][ T5412] oom_kill_process+0x25d/0x600 [ 156.130137][ T5412] out_of_memory+0x35c/0x1660 [ 156.134923][ T5412] ? oom_killer_disable+0x2b0/0x2b0 [ 156.140175][ T5412] ? find_held_lock+0x2d/0x110 [ 156.145003][ T5412] mem_cgroup_out_of_memory+0x206/0x270 [ 156.150611][ T5412] ? mem_cgroup_margin+0x130/0x130 [ 156.155802][ T5412] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 156.161689][ T5412] memory_max_write+0x2f9/0x3c0 [ 156.166595][ T5412] ? mem_cgroup_force_empty_write+0x160/0x160 [ 156.172710][ T5412] ? lock_sync+0x190/0x190 [ 156.177170][ T5412] cgroup_file_write+0x1e2/0x7b0 [ 156.182142][ T5412] ? mem_cgroup_force_empty_write+0x160/0x160 [ 156.188265][ T5412] ? cgroup_get_from_path+0x6e0/0x6e0 [ 156.193667][ T5412] ? __virt_addr_valid+0x61/0x2e0 [ 156.198742][ T5412] ? cgroup_get_from_path+0x6e0/0x6e0 [ 156.204148][ T5412] kernfs_fop_write_iter+0x3f1/0x600 [ 156.209488][ T5412] vfs_write+0x945/0xd50 [ 156.213763][ T5412] ? kernel_write+0x670/0x670 [ 156.218470][ T5412] ? __fget_files+0x26a/0x480 [ 156.223201][ T5412] ksys_write+0x12b/0x250 [ 156.227560][ T5412] ? __ia32_sys_read+0xb0/0xb0 [ 156.232356][ T5412] ? syscall_enter_from_user_mode+0x26/0x80 [ 156.238293][ T5412] do_syscall_64+0x39/0xb0 [ 156.242755][ T5412] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 156.248707][ T5412] RIP: 0033:0x7fe158c8c199 [ 156.253151][ T5412] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 156.272783][ T5412] RSP: 002b:00007fe1599e5168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 156.281230][ T5412] RAX: ffffffffffffffda RBX: 00007fe158dac120 RCX: 00007fe158c8c199 [ 156.289222][ T5412] RDX: 0000000000000012 RSI: 0000000020000180 RDI: 0000000000000006 [ 156.297212][ T5412] RBP: 00007fe158ce7ca1 R08: 0000000000000000 R09: 0000000000000000 [ 156.305202][ T5412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 156.313196][ T5412] R13: 00007ffdb4a571df R14: 00007fe1599e5300 R15: 0000000000022000 [ 156.321207][ T5412] [ 156.486977][ T5412] memory: usage 604kB, limit 0kB, failcnt 19 [ 156.494478][ T5412] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 156.502025][ T5412] Memory cgroup stats for /syz5: [ 156.502559][ T5412] anon 147456 [ 156.502559][ T5412] file 106496 [ 156.502559][ T5412] kernel 364544 [ 156.502559][ T5412] kernel_stack 131072 [ 156.502559][ T5412] pagetables 81920 [ 156.502559][ T5412] sec_pagetables 0 [ 156.502559][ T5412] percpu 64 [ 156.502559][ T5412] sock 0 [ 156.502559][ T5412] vmalloc 0 [ 156.502559][ T5412] shmem 77824 [ 156.502559][ T5412] zswap 0 [ 156.502559][ T5412] zswapped 0 [ 156.502559][ T5412] file_mapped 77824 [ 156.502559][ T5412] file_dirty 28672 [ 156.502559][ T5412] file_writeback 0 [ 156.502559][ T5412] swapcached 0 [ 156.502559][ T5412] anon_thp 0 [ 156.502559][ T5412] file_thp 0 [ 156.502559][ T5412] shmem_thp 0 [ 156.502559][ T5412] inactive_anon 0 [ 156.502559][ T5412] active_anon 225280 [ 156.502559][ T5412] inactive_file 0 [ 156.502559][ T5412] active_file 28672 [ 156.502559][ T5412] unevictable 0 [ 156.502559][ T5412] slab_reclaimable 21192 [ 156.502559][ T5412] slab_unreclaimable 104024 [ 156.502559][ T5412] slab 125216 [ 156.502559][ T5412] workingset_refault_anon 0 [ 156.502559][ T5412] workingset_refault_file 0 [ 156.502559][ T5412] workingset_activate_anon 0 [ 156.502559][ T5412] workingset_activate_file 0 [ 156.502559][ T5412] workingset_restore_anon 0 [ 156.502559][ T5412] workingset_restore_file 0 [ 156.502559][ T5412] workingset_nodereclaim 0 [ 156.502559][ T5412] pgscan 6 [ 156.502559][ T5412] pgsteal 6 [ 156.502559][ T5412] pgscan_kswapd 0 [ 156.502559][ T5412] pgscan_direct 6 [ 156.502559][ T5412] pgscan_khugepaged 0 [ 156.502559][ T5412] pgsteal_kswapd 0 [ 156.502559][ T5412] pgsteal_direct 6 [ 156.502559][ T5412] pgsteal_khugepaged 0 [ 156.502559][ T5412] pgfault 818 [ 156.502559][ T5412] pgmajfault 0 [ 156.502559][ T5412] pgrefill 490 [ 156.502559][ T5412] pgactivate 0 [ 156.502559][ T5412] pgdeactivate 0 [ 156.502559][ T5412] pglazyfree 0 [ 156.502559][ T5412] pglazyfreed 0 [ 156.502559][ T5412] zswpin 0 [ 156.502559][ T5412] zswpout 0 [ 156.502559][ T5412] thp_fault_alloc 0 [ 156.696641][ T5412] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=5394,uid=0 [ 156.715371][ T5412] Memory cgroup out of memory: Killed process 5394 (syz-executor.5) total-vm:56860kB, anon-rss:508kB, file-rss:8960kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 156.767127][ T5051] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 156.783181][ T5051] CPU: 1 PID: 5051 Comm: syz-executor.3 Not tainted 6.4.0-rc3-syzkaller-00707-g25085b4e9251 #0 [ 156.793583][ T5051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 156.803681][ T5051] Call Trace: [ 156.806976][ T5051] [ 156.809924][ T5051] dump_stack_lvl+0x136/0x150 [ 156.814646][ T5051] dump_header+0x10a/0xd70 [ 156.819094][ T5051] oom_kill_process+0x25d/0x600 [ 156.823974][ T5051] out_of_memory+0x35c/0x1660 [ 156.828685][ T5051] ? oom_killer_disable+0x2b0/0x2b0 [ 156.833906][ T5051] ? rcu_read_unlock+0x9/0x60 [ 156.838612][ T5051] ? find_held_lock+0x2d/0x110 [ 156.843411][ T5051] mem_cgroup_out_of_memory+0x206/0x270 [ 156.848995][ T5051] ? mem_cgroup_margin+0x130/0x130 [ 156.854226][ T5051] ? lock_downgrade+0x690/0x690 [ 156.859131][ T5051] try_charge_memcg+0xf99/0x13a0 [ 156.864116][ T5051] ? mem_cgroup_handle_over_high+0x520/0x520 [ 156.870154][ T5051] ? get_mem_cgroup_from_objcg+0xa1/0x280 [ 156.875912][ T5051] ? lock_downgrade+0x690/0x690 [ 156.880841][ T5051] ? lock_downgrade+0x690/0x690 [ 156.885740][ T5051] obj_cgroup_charge+0x2af/0x5e0 [ 156.890705][ T5051] ? __d_alloc+0x32/0x980 [ 156.895058][ T5051] kmem_cache_alloc_lru+0x142/0x600 [ 156.900297][ T5051] __d_alloc+0x32/0x980 [ 156.904485][ T5051] ? alloc_fd+0x2e4/0x750 [ 156.908887][ T5051] d_alloc_pseudo+0x1d/0x70 [ 156.913428][ T5051] alloc_file_pseudo+0xca/0x250 [ 156.918308][ T5051] ? alloc_file+0x800/0x800 [ 156.922838][ T5051] ? do_raw_spin_unlock+0x175/0x230 [ 156.928072][ T5051] ? _raw_spin_unlock+0x28/0x40 [ 156.932955][ T5051] ? alloc_fd+0x2e4/0x750 [ 156.937325][ T5051] sock_alloc_file+0x53/0x190 [ 156.942028][ T5051] __sys_socket+0x1a8/0x250 [ 156.946556][ T5051] ? __sys_socket_file+0x1d0/0x1d0 [ 156.951702][ T5051] __x64_sys_socket+0x73/0xb0 [ 156.956426][ T5051] do_syscall_64+0x39/0xb0 [ 156.960899][ T5051] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 156.966839][ T5051] RIP: 0033:0x7fc9e708d817 [ 156.971283][ T5051] Code: f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 156.990920][ T5051] RSP: 002b:00007ffd1cd41618 EFLAGS: 00000202 ORIG_RAX: 0000000000000029 [ 156.999363][ T5051] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fc9e708d817 [ 157.007354][ T5051] RDX: 0000000000000006 RSI: 0000000000000001 RDI: 0000000000000002 [ 157.015345][ T5051] RBP: 00007ffd1cd41640 R08: 0000000000000000 R09: ffffffffff000000 [ 157.023333][ T5051] R10: 0000000000000010 R11: 0000000000000202 R12: 0000000000000032 [ 157.031335][ T5051] R13: 0000000000026305 R14: 000000000000001e R15: 00007fc9e7186d20 [ 157.039338][ T5051] [ 157.077173][ T5051] memory: usage 8308kB, limit 0kB, failcnt 36 [ 157.084682][ T5051] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 157.091699][ T5051] Memory cgroup stats for /syz3: [ 157.091944][ T5051] anon 49152 [ 157.091944][ T5051] file 8372224 [ 157.091944][ T5051] kernel 86016 [ 157.091944][ T5051] kernel_stack 0 [ 157.091944][ T5051] pagetables 8192 [ 157.091944][ T5051] sec_pagetables 0 [ 157.091944][ T5051] percpu 0 [ 157.091944][ T5051] sock 0 [ 157.091944][ T5051] vmalloc 0 [ 157.091944][ T5051] shmem 8351744 [ 157.091944][ T5051] zswap 0 [ 157.091944][ T5051] zswapped 0 [ 157.091944][ T5051] file_mapped 147456 [ 157.091944][ T5051] file_dirty 20480 [ 157.091944][ T5051] file_writeback 0 [ 157.091944][ T5051] swapcached 0 [ 157.091944][ T5051] anon_thp 0 [ 157.091944][ T5051] file_thp 0 [ 157.091944][ T5051] shmem_thp 0 [ 157.091944][ T5051] inactive_anon 8400896 [ 157.091944][ T5051] active_anon 0 [ 157.091944][ T5051] inactive_file 0 [ 157.091944][ T5051] active_file 20480 [ 157.091944][ T5051] unevictable 0 [ 157.091944][ T5051] slab_reclaimable 32184 [ 157.091944][ T5051] slab_unreclaimable 35440 [ 157.091944][ T5051] slab 67624 [ 157.091944][ T5051] workingset_refault_anon 0 [ 157.091944][ T5051] workingset_refault_file 0 [ 157.091944][ T5051] workingset_activate_anon 0 [ 157.091944][ T5051] workingset_activate_file 0 [ 157.091944][ T5051] workingset_restore_anon 0 [ 157.091944][ T5051] workingset_restore_file 0 [ 157.091944][ T5051] workingset_nodereclaim 0 [ 157.091944][ T5051] pgscan 4 [ 157.091944][ T5051] pgsteal 4 [ 157.091944][ T5051] pgscan_kswapd 0 [ 157.091944][ T5051] pgscan_direct 4 [ 157.091944][ T5051] pgscan_khugepaged 0 [ 157.091944][ T5051] pgsteal_kswapd 0 [ 157.091944][ T5051] pgsteal_direct 4 [ 157.091944][ T5051] pgsteal_khugepaged 0 [ 157.091944][ T5051] pgfault 2837 [ 157.091944][ T5051] pgmajfault 0 [ 157.091944][ T5051] pgrefill 591 [ 157.091944][ T5051] pgactivate 0 [ 157.091944][ T5051] pgdeactivate 0 [ 157.091944][ T5051] pglazyfree 0 [ 157.091944][ T5051] pglazyfreed 0 [ 157.091944][ T5051] zswpin 0 [ 157.091944][ T5051] zswpout 0 [ 157.091944][ T5051] thp_fault_alloc 0 [ 157.282197][ T5051] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=5051,uid=0 [ 157.298270][ T5051] Memory cgroup out of memory: Killed process 5051 (syz-executor.3) total-vm:50576kB, anon-rss:360kB, file-rss:8960kB, shmem-rss:0kB, UID:0 pgtables:68kB oom_score_adj:0 [ 157.315683][ T5050] syz-executor.5 invoked oom-killer: gfp_mask=0xc40(GFP_NOFS), order=0, oom_score_adj=0 [ 157.333338][ T5050] CPU: 1 PID: 5050 Comm: syz-executor.5 Not tainted 6.4.0-rc3-syzkaller-00707-g25085b4e9251 #0 [ 157.343720][ T5050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 157.353818][ T5050] Call Trace: [ 157.357122][ T5050] [ 157.360063][ T5050] dump_stack_lvl+0x136/0x150 [ 157.364776][ T5050] dump_header+0x10a/0xd70 [ 157.369228][ T5050] oom_kill_process+0x25d/0x600 [ 157.374120][ T5050] out_of_memory+0x35c/0x1660 [ 157.378824][ T5050] ? oom_killer_disable+0x2b0/0x2b0 [ 157.384040][ T5050] ? rcu_read_unlock+0x9/0x60 [ 157.388750][ T5050] ? find_held_lock+0x2d/0x110 [ 157.393560][ T5050] mem_cgroup_out_of_memory+0x206/0x270 [ 157.399131][ T5050] ? mem_cgroup_margin+0x130/0x130 [ 157.404277][ T5050] ? lock_downgrade+0x690/0x690 [ 157.409176][ T5050] try_charge_memcg+0xf99/0x13a0 [ 157.414166][ T5050] ? mem_cgroup_handle_over_high+0x520/0x520 [ 157.420184][ T5050] ? get_mem_cgroup_from_objcg+0xa1/0x280 [ 157.425966][ T5050] ? lock_downgrade+0x690/0x690 [ 157.430855][ T5050] ? lock_downgrade+0x690/0x690 [ 157.435749][ T5050] obj_cgroup_charge+0x2af/0x5e0 [ 157.440708][ T5050] ? ext4_alloc_inode+0x28/0x650 [ 157.445672][ T5050] kmem_cache_alloc_lru+0x142/0x600 [ 157.450905][ T5050] ? ext4_free_in_core_inode+0xb0/0xb0 [ 157.456492][ T5050] ext4_alloc_inode+0x28/0x650 [ 157.461302][ T5050] ? ext4_free_in_core_inode+0xb0/0xb0 [ 157.466788][ T5050] alloc_inode+0x61/0x230 [ 157.471146][ T5050] iget_locked+0x1bb/0x700 [ 157.475598][ T5050] __ext4_iget+0x3b2/0x4430 [ 157.480139][ T5050] ? ext4_get_projid+0x190/0x190 [ 157.485098][ T5050] ? ext4_fname_prepare_lookup+0x163/0x200 [ 157.491021][ T5050] ? ext4_fname_setup_filename+0x110/0x110 [ 157.496942][ T5050] ? rcu_is_watching+0x12/0xb0 [ 157.501744][ T5050] ext4_lookup+0x387/0x700 [ 157.506180][ T5050] ? ext4_resetent+0x2e0/0x2e0 [ 157.510983][ T5050] __lookup_slow+0x24c/0x460 [ 157.515602][ T5050] ? lookup_one_qstr_excl+0x180/0x180 [ 157.521099][ T5050] ? lookup_fast+0x14e/0x520 [ 157.525712][ T5050] walk_component+0x33f/0x5a0 [ 157.530413][ T5050] path_lookupat+0x1ba/0x840 [ 157.535032][ T5050] filename_lookup+0x1d2/0x590 [ 157.539823][ T5050] ? may_linkat+0x3b0/0x3b0 [ 157.544358][ T5050] ? __might_fault+0xe2/0x190 [ 157.549086][ T5050] ? __phys_addr_symbol+0x30/0x70 [ 157.554132][ T5050] ? __check_object_size+0x323/0x730 [ 157.559472][ T5050] ? strncpy_from_user+0x1f8/0x350 [ 157.564690][ T5050] ? getname_flags.part.0+0x1dd/0x4f0 [ 157.570097][ T5050] user_path_at_empty+0x46/0x60 [ 157.574990][ T5050] __x64_sys_umount+0xfc/0x190 [ 157.579800][ T5050] ? path_umount+0x10b0/0x10b0 [ 157.584611][ T5050] ? syscall_enter_from_user_mode+0x26/0x80 [ 157.590575][ T5050] do_syscall_64+0x39/0xb0 [ 157.595024][ T5050] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 157.600945][ T5050] RIP: 0033:0x7fe158c8d607 [ 157.605384][ T5050] Code: ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 157.625022][ T5050] RSP: 002b:00007ffdb4a56338 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 157.633457][ T5050] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe158c8d607 [ 157.641440][ T5050] RDX: 00007ffdb4a5640d RSI: 000000000000000a RDI: 00007ffdb4a56400 [ 157.649423][ T5050] RBP: 00007ffdb4a56400 R08: 00000000ffffffff R09: 00007ffdb4a561d0 [ 157.657413][ T5050] R10: 0000555555d9c873 R11: 0000000000000246 R12: 00007fe158ce6cdc [ 157.665506][ T5050] R13: 00007ffdb4a574c0 R14: 0000555555d9c810 R15: 00007ffdb4a57500 [ 157.673519][ T5050] [ 157.682302][ T5050] memory: usage 240kB, limit 0kB, failcnt 39 [ 157.689555][ T5050] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 157.696454][ T5050] Memory cgroup stats for /syz5: [ 157.696834][ T5050] anon 45056 [ 157.696834][ T5050] file 110592 [ 157.696834][ T5050] kernel 86016 [ 157.696834][ T5050] kernel_stack 0 [ 157.696834][ T5050] pagetables 8192 [ 157.696834][ T5050] sec_pagetables 0 [ 157.696834][ T5050] percpu 64 [ 157.696834][ T5050] sock 0 [ 157.696834][ T5050] vmalloc 0 [ 157.696834][ T5050] shmem 81920 [ 157.696834][ T5050] zswap 0 [ 157.696834][ T5050] zswapped 0 [ 157.696834][ T5050] file_mapped 77824 [ 157.696834][ T5050] file_dirty 28672 [ 157.696834][ T5050] file_writeback 0 [ 157.696834][ T5050] swapcached 0 [ 157.696834][ T5050] anon_thp 0 [ 157.696834][ T5050] file_thp 0 [ 157.696834][ T5050] shmem_thp 0 [ 157.696834][ T5050] inactive_anon 122880 [ 157.696834][ T5050] active_anon 4096 [ 157.696834][ T5050] inactive_file 0 [ 157.696834][ T5050] active_file 28672 [ 157.696834][ T5050] unevictable 0 [ 157.696834][ T5050] slab_reclaimable 14200 [ 157.696834][ T5050] slab_unreclaimable 45248 [ 157.696834][ T5050] slab 59448 [ 157.696834][ T5050] workingset_refault_anon 0 [ 157.696834][ T5050] workingset_refault_file 0 [ 157.696834][ T5050] workingset_activate_anon 0 [ 157.696834][ T5050] workingset_activate_file 0 [ 157.696834][ T5050] workingset_restore_anon 0 [ 157.696834][ T5050] workingset_restore_file 0 [ 157.696834][ T5050] workingset_nodereclaim 0 [ 157.696834][ T5050] pgscan 6 [ 157.696834][ T5050] pgsteal 6 [ 157.696834][ T5050] pgscan_kswapd 0 [ 157.696834][ T5050] pgscan_direct 6 [ 157.696834][ T5050] pgscan_khugepaged 0 [ 157.696834][ T5050] pgsteal_kswapd 0 [ 157.696834][ T5050] pgsteal_direct 6 [ 157.696834][ T5050] pgsteal_khugepaged 0 [ 157.696834][ T5050] pgfault 823 [ 157.696834][ T5050] pgmajfault 0 [ 157.696834][ T5050] pgrefill 756 [ 157.696834][ T5050] pgactivate 0 [ 157.696834][ T5050] pgdeactivate 0 [ 157.696834][ T5050] pglazyfree 0 [ 157.696834][ T5050] pglazyfreed 0 [ 157.696834][ T5050] zswpin 0 [ 157.696834][ T5050] zswpout 0 [ 157.696834][ T5050] thp_fault_alloc 0 21:05:03 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sendmsg$inet(0xffffffffffffffff, 0x0, 0x2e96524819e5982a) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffbffffdf0000002, r0, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x30030000000000) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x3, 0x1f, 0xab, 0x8, 0x0, 0xfffffffffffffffd, 0x4089, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_config_ext={0x2, 0xfa1}, 0x20, 0x60, 0x4, 0x4, 0x1, 0x2, 0x5, 0x0, 0x800}, r1, 0x2, r3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$cgroup_int(r4, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) (async) r5 = openat$cgroup_int(r4, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='cq_schedule\x00'}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) (async) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)) (async) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x32600) close(0xffffffffffffffff) (async) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x10004, 0x2}, 0x0, 0x1, 0x100, 0x9, 0x5, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0xa) (async) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x10004, 0x2}, 0x0, 0x1, 0x100, 0x9, 0x5, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000001c0)=0x6) write$cgroup_int(r5, &(0x7f0000000180), 0x12) 21:05:03 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0xa30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='threaded\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="c44cb75c410f93d0812607d2d9a49adea4887eb41e15d0cd64b36229a5a6d41447ba551c62db7be52ad4bdbb88e6e9060e3f976b3ec32b783f4a949e948f0223823ec6d1"], &(0x7f0000000700)='GPL\x00', 0x7, 0x74, &(0x7f0000000740)=""/116, 0x41000, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000007c0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0xa, 0x70, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x69, 0x45, 0x0, 0xf9, 0x0, 0x7, 0x18804, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6d, 0x4, @perf_bp={&(0x7f0000000200), 0xa}, 0x10040, 0x82, 0x9, 0x4, 0x8aab, 0x2, 0xff, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x3, r2, 0x9) r3 = getpid() perf_event_open(0x0, r3, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={0x0, &(0x7f0000000040)=""/12, &(0x7f00000003c0), &(0x7f0000000440), 0x801, r5, 0x0, 0x21bf000000000e00}, 0x38) r6 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xdd, 0x6, 0x8, 0x6, 0x0, 0x800000000000000, 0x12586, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x4000, 0x4, 0x2, 0x9, 0xffffffff80000000, 0x4, 0x3c88, 0x0, 0x6, 0x0, 0x5edb5ff8}, 0x0, 0xd, r2, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000000)='memory.events\x00') 21:05:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/2387], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000e, &(0x7f0000000100)="b9ff03076044268cb89e14f065581be0ffff000d4000632f77fbac141416e002030a62079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) socketpair(0x2, 0xa, 0x300, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003780)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43405) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 21:05:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') close(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x58, &(0x7f0000000040)}, 0x10) openat$cgroup_int(r2, &(0x7f0000000000)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040), 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r4, 0x58, &(0x7f0000000040)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map=r3, r4, 0x0, 0x4, r1}, 0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000140)='.))]@:.\x00') openat$cgroup_ro(r5, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(r5, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) 21:05:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec85"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000001600)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(r2, &(0x7f00000002c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x281, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x80000000, '\x00', 0x0, r1, 0x0, 0x4, 0x1, 0xc}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x3, &(0x7f0000000300)=@raw=[@map_val={0x18, 0x4, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000003c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001600)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001700)={0x3, 0xf, 0x9, 0x80000001}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[r4, 0x1]}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='rdma.current\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x20, 0x8400, 0x1}, 0x48) openat$cgroup_ro(r1, &(0x7f0000000380)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r7, &(0x7f0000000000), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r7, &(0x7f0000000000)="aa", 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x11, 0x2, &(0x7f0000000440)=@raw=[@cb_func={0x18, 0x1, 0x4, 0x0, 0x3}], &(0x7f0000000480)='syzkaller\x00', 0x1000, 0x1000, &(0x7f00000004c0)=""/4096, 0x41100, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000014c0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001500)={0x2, 0x3, 0x0, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001540)=[r6, r6]}, 0x80) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3e0000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x3}, 0x0, 0xffffffffffffff01, 0x0, 0x7, 0x0, 0x0, 0x933c}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYRESOCT=r8], &(0x7f00000016c0)='syzkaller\x00', 0x4efb, 0xa8, &(0x7f0000000540)=""/168, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x0, 0x14}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0xb, 0xc3b, 0x10003}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@base={0x1c, 0x0, 0x7, 0x1ff, 0x8, 0xffffffffffffffff, 0x2, '\x00', 0x0, r8, 0x1, 0x5, 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x18000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) 21:05:03 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sendmsg$inet(0xffffffffffffffff, 0x0, 0x2e96524819e5982a) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffbffffdf0000002, r0, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x30030000000000) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x3, 0x1f, 0xab, 0x8, 0x0, 0xfffffffffffffffd, 0x4089, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_config_ext={0x2, 0xfa1}, 0x20, 0x60, 0x4, 0x4, 0x1, 0x2, 0x5, 0x0, 0x800}, r1, 0x2, r3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='cq_schedule\x00'}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x32600) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x10004, 0x2}, 0x0, 0x1, 0x100, 0x9, 0x5, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000001c0)=0x6) write$cgroup_int(r5, &(0x7f0000000180), 0x12) [ 157.886813][ T5050] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=5050,uid=0 [ 157.947107][ T5050] Memory cgroup out of memory: Killed process 5050 (syz-executor.5) total-vm:50576kB, anon-rss:368kB, file-rss:8960kB, shmem-rss:0kB, UID:0 pgtables:68kB oom_score_adj:0 [ 158.123954][ T41] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 21:05:04 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x40, 0x3, 0x0, 0x0, 0x26492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x18121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x535}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\bb}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x10\n\x1f\t\'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x0f]x\xcbuH\xc2\xeec\xbf<>Y\x98\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q\x1dn\xb4\xb6s\xb0\f\xb4\x03\x02A\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) socketpair(0x8, 0x800, 0x3f, &(0x7f0000000140)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x9, 0x5, 0x4, 0xff, 0x0, 0x0, 0x32405, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd8b, 0x1, @perf_config_ext={0x36, 0x7}, 0x94040, 0xfff, 0x3, 0x1, 0x6a4, 0x4, 0x2, 0x0, 0x4, 0x0, 0x7}, 0x0, 0x8, r0, 0x2) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x535}}, 0x0, 0xfffffffffffffdff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\bb}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x10\x98\x1f\t\'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x0f]x\xcbuH\xc2\xeec\xbf<>Y\x98\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q\x1dn\xb4\xb6s\xb0\f\xb4\x03\x02A\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x535}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\bb}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x10\n\x1f\t\'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x0f]x\xcbuH\xc2\xeec\xbf<>Y\x98\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q\x1dn\xb4\xb6s\xb0\f\xb4\x03\x02A\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\x98\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q\x1dn\xb4\xb6s\xb0\f\xb4\x03\x02A\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f00000001c0), 0x9) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0xc, r3, 0xb) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) [ 159.460184][ T41] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.649808][ T41] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.867147][ T41] hsr_slave_0: left promiscuous mode [ 161.875697][ T41] hsr_slave_1: left promiscuous mode [ 161.945600][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 161.953273][ T41] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 161.974053][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 161.987429][ T41] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 161.997142][ T41] bridge_slave_1: left allmulticast mode [ 162.011969][ T41] bridge_slave_1: left promiscuous mode [ 162.024654][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.056623][ T41] bridge_slave_0: left allmulticast mode [ 162.075476][ T41] bridge_slave_0: left promiscuous mode [ 162.096367][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.134164][ T41] veth1_macvtap: left promiscuous mode [ 162.145233][ T41] veth0_macvtap: left promiscuous mode [ 162.177767][ T41] veth1_vlan: left promiscuous mode [ 162.183493][ T41] veth0_vlan: left promiscuous mode 21:05:08 executing program 4: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) (async) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x7) r4 = getpid() perf_event_open(0x0, r4, 0xffffffff, 0xffffffffffffffff, 0x2) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r6 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x9, 0x1, 0x48, 0x3, 0x0, 0xffffffffffffffff, 0x4000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x2, 0x6}, 0x1e00, 0x8, 0x1, 0x0, 0x8000, 0x1, 0x1, 0x0, 0x7, 0x0, 0x1}, r4, 0xf, r5, 0x8) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) (async) close(r6) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) close(r3) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0x0, 0xffffffffffffffff, 0x8) (async) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4004662b, 0x0) (async) close(0xffffffffffffffff) (async) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) 21:05:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x40, 0x3, 0x0, 0x0, 0x26492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x18121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x535}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\bb}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x10\n\x1f\t\'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x0f]x\xcbuH\xc2\xeec\xbf<>Y\x98\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q\x1dn\xb4\xb6s\xb0\f\xb4\x03\x02A\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) (async) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) r2 = getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f00000001c0), 0x9) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0xc, r3, 0xb) (async) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) (async) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 21:05:08 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sendmsg$inet(0xffffffffffffffff, 0x0, 0x2e96524819e5982a) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffbffffdf0000002, r0, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x30030000000000) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x3, 0x1f, 0xab, 0x8, 0x0, 0xfffffffffffffffd, 0x4089, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_config_ext={0x2, 0xfa1}, 0x20, 0x60, 0x4, 0x4, 0x1, 0x2, 0x5, 0x0, 0x800}, r1, 0x2, r3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='cq_schedule\x00'}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x32600) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x10004, 0x2}, 0x0, 0x1, 0x100, 0x9, 0x5, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000001c0)=0x6) write$cgroup_int(r5, &(0x7f0000000180), 0x12) [ 162.904593][ T41] team0 (unregistering): Port device team_slave_1 removed [ 162.945944][ T41] team0 (unregistering): Port device team_slave_0 removed [ 162.982923][ T41] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 163.016448][ T41] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 163.107895][ T41] bond0 (unregistering): Released all slaves 21:05:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f00000001c0), 0x9) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0xc, r3, 0xb) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 21:05:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = getpid() (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f00000001c0), 0x9) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) perf_event_open(0x0, r2, 0xc, r3, 0xb) (async) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) (async) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) [ 164.343050][ T5052] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 164.351192][ T5052] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 164.360467][ T5052] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 164.369766][ T5052] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 164.377115][ T5052] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 164.414258][ T4408] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 164.426121][ T4408] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 164.434546][ T4408] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 164.442843][ T4408] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 164.450797][ T4408] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 164.458414][ T4408] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 164.852796][ T4408] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 164.863782][ T4408] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 164.877582][ T4408] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 164.885472][ T4408] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 164.893758][ T4408] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 164.901421][ T4408] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 165.142828][ T5530] chnl_net:caif_netlink_parms(): no params data found [ 165.376969][ T5534] chnl_net:caif_netlink_parms(): no params data found [ 165.408070][ T5530] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.415332][ T5530] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.444118][ T5530] bridge_slave_0: entered allmulticast mode [ 165.475919][ T5530] bridge_slave_0: entered promiscuous mode [ 165.510999][ T5530] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.528587][ T5530] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.535848][ T5530] bridge_slave_1: entered allmulticast mode [ 165.558733][ T5530] bridge_slave_1: entered promiscuous mode [ 165.761619][ T5530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.840674][ T5530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.905190][ T5534] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.935353][ T5534] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.956155][ T5534] bridge_slave_0: entered allmulticast mode [ 165.987742][ T5534] bridge_slave_0: entered promiscuous mode [ 166.026074][ T5542] chnl_net:caif_netlink_parms(): no params data found [ 166.046771][ T5534] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.062455][ T5534] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.078007][ T5534] bridge_slave_1: entered allmulticast mode [ 166.085277][ T5534] bridge_slave_1: entered promiscuous mode [ 166.201368][ T5534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.231812][ T5530] team0: Port device team_slave_0 added [ 166.281055][ T5534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.309127][ T5530] team0: Port device team_slave_1 added [ 166.412044][ T5052] Bluetooth: hci2: command 0x0409 tx timeout [ 166.471105][ T5534] team0: Port device team_slave_0 added [ 166.503873][ T5052] Bluetooth: hci4: command 0x0409 tx timeout [ 166.512667][ T5530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.520824][ T5530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.548126][ T5530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.562788][ T5534] team0: Port device team_slave_1 added [ 166.592869][ T5542] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.600321][ T5542] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.608151][ T5542] bridge_slave_0: entered allmulticast mode [ 166.615041][ T5542] bridge_slave_0: entered promiscuous mode [ 166.623243][ T5530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.630478][ T5530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.658530][ T5530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.687606][ T5542] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.694834][ T5542] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.708505][ T5542] bridge_slave_1: entered allmulticast mode [ 166.715796][ T5542] bridge_slave_1: entered promiscuous mode [ 166.776746][ T5534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.783869][ T5534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.812049][ T5534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.872985][ T5534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.881685][ T5534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.908102][ T5534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.923264][ T5542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.936880][ T5530] hsr_slave_0: entered promiscuous mode [ 166.944990][ T5530] hsr_slave_1: entered promiscuous mode [ 166.951431][ T5530] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.959115][ T5530] Cannot create hsr debugfs directory [ 166.967749][ T5052] Bluetooth: hci5: command 0x0409 tx timeout [ 166.980642][ T5542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.044522][ T5542] team0: Port device team_slave_0 added [ 167.053083][ T5542] team0: Port device team_slave_1 added [ 167.086048][ T41] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.131736][ T5534] hsr_slave_0: entered promiscuous mode [ 167.149322][ T5534] hsr_slave_1: entered promiscuous mode [ 167.165157][ T5534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.175470][ T5534] Cannot create hsr debugfs directory [ 167.285041][ T41] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.318805][ T5542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.325791][ T5542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.385675][ T5542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.458912][ T41] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.493375][ T5542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.508571][ T5542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.576870][ T5542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.645024][ T41] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.851425][ T5542] hsr_slave_0: entered promiscuous mode [ 167.879431][ T5542] hsr_slave_1: entered promiscuous mode [ 167.892984][ T5542] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.907524][ T5542] Cannot create hsr debugfs directory [ 168.487642][ T4408] Bluetooth: hci2: command 0x041b tx timeout [ 168.578651][ T4408] Bluetooth: hci4: command 0x041b tx timeout [ 169.047729][ T4408] Bluetooth: hci5: command 0x041b tx timeout [ 169.088624][ T41] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.221385][ T41] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.353694][ T41] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.469316][ T41] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.567723][ T4408] Bluetooth: hci2: command 0x040f tx timeout [ 170.647615][ T4408] Bluetooth: hci4: command 0x040f tx timeout [ 170.874386][ T5530] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 170.958050][ T5530] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 170.993457][ T5530] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 171.075341][ T5530] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 171.129143][ T5052] Bluetooth: hci5: command 0x040f tx timeout [ 171.441156][ T5530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.585475][ T5530] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.595185][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.604253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.682094][ T41] hsr_slave_0: left promiscuous mode [ 171.708053][ T41] hsr_slave_1: left promiscuous mode [ 171.718662][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 171.726141][ T41] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 171.761039][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 171.787707][ T41] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 171.813053][ T41] bridge_slave_1: left allmulticast mode [ 171.835826][ T41] bridge_slave_1: left promiscuous mode [ 171.843436][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.870938][ T41] bridge_slave_0: left allmulticast mode [ 171.876663][ T41] bridge_slave_0: left promiscuous mode [ 171.898370][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.924625][ T41] hsr_slave_0: left promiscuous mode [ 171.940526][ T41] hsr_slave_1: left promiscuous mode [ 171.957994][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 171.965484][ T41] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 171.989902][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 172.007691][ T41] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 172.030031][ T41] bridge_slave_1: left allmulticast mode [ 172.035751][ T41] bridge_slave_1: left promiscuous mode [ 172.054589][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.080124][ T41] bridge_slave_0: left allmulticast mode [ 172.085918][ T41] bridge_slave_0: left promiscuous mode [ 172.107555][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.138817][ T41] veth1_macvtap: left promiscuous mode [ 172.144397][ T41] veth0_macvtap: left promiscuous mode [ 172.158188][ T41] veth1_vlan: left promiscuous mode [ 172.163531][ T41] veth0_vlan: left promiscuous mode [ 172.183451][ T41] veth1_macvtap: left promiscuous mode [ 172.190980][ T41] veth0_macvtap: left promiscuous mode [ 172.196780][ T41] veth1_vlan: left promiscuous mode [ 172.203405][ T41] veth0_vlan: left promiscuous mode [ 172.647526][ T5052] Bluetooth: hci2: command 0x0419 tx timeout [ 172.727483][ T5052] Bluetooth: hci4: command 0x0419 tx timeout [ 172.932803][ T41] team0 (unregistering): Port device team_slave_1 removed [ 172.969897][ T41] team0 (unregistering): Port device team_slave_0 removed [ 172.999077][ T41] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 173.017824][ T41] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 173.124505][ T41] bond0 (unregistering): Released all slaves [ 173.217440][ T5052] Bluetooth: hci5: command 0x0419 tx timeout [ 173.458716][ T41] team0 (unregistering): Port device team_slave_1 removed [ 173.497906][ T41] team0 (unregistering): Port device team_slave_0 removed [ 173.525136][ T41] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 173.557801][ T41] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 173.658975][ T41] bond0 (unregistering): Released all slaves [ 173.772005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.788829][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.798027][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.805132][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.813304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.822899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.832898][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.840089][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.848658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.858158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.867788][ T5126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.887627][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.908989][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.923161][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.939757][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.949900][ T5542] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 173.969300][ T5542] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 173.990525][ T5542] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 174.023749][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.045205][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.054648][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.063736][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.073344][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.110335][ T5542] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 174.130470][ T5530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.255601][ T5534] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 174.300779][ T5534] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 174.326115][ T5534] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 174.350346][ T5534] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 174.388005][ T41] ------------[ cut here ]------------ [ 174.390948][ T5542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.393882][ T41] ODEBUG: free active (active state 0) object: ffff888022ca94f8 object type: timer_list hint: batadv_dat_purge+0x0/0x70 [ 174.457069][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.464481][ T41] WARNING: CPU: 1 PID: 41 at lib/debugobjects.c:505 debug_print_object+0x194/0x2c0 [ 174.464549][ T41] Modules linked in: [ 174.464569][ T41] CPU: 1 PID: 41 Comm: kworker/u4:2 Not tainted 6.4.0-rc3-syzkaller-00707-g25085b4e9251 #0 [ 174.464604][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 174.464627][ T41] Workqueue: netns cleanup_net [ 174.464659][ T41] RIP: 0010:debug_print_object+0x194/0x2c0 [ 174.476443][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.478135][ T41] Code: df 48 89 fe 48 c1 ee 03 80 3c 16 00 0f 85 c7 00 00 00 48 8b 14 dd 80 29 a7 8a 50 4c 89 ee 48 c7 c7 40 1d a7 8a e8 bc 7c 34 fd <0f> 0b 58 83 05 e6 50 63 0a 01 48 83 c4 20 5b 5d 41 5c 41 5d 41 5e [ 174.478170][ T41] RSP: 0018:ffffc90000b27860 EFLAGS: 00010286 [ 174.478200][ T41] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 174.478220][ T41] RDX: ffff888017671dc0 RSI: ffffffff814c03e7 RDI: 0000000000000001 [ 174.478243][ T41] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 174.478265][ T41] R10: 0000000000000001 R11: 0000000000000001 R12: ffffffff8a4ed280 [ 174.478286][ T41] R13: ffffffff8aa723a0 R14: ffff88804eff6248 R15: ffffffff8172bb90 [ 174.478311][ T41] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 174.478344][ T41] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 174.478369][ T41] CR2: 00007f03454e0c39 CR3: 000000004dd5b000 CR4: 00000000003506e0 [ 174.478401][ T41] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 174.478423][ T41] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 174.478445][ T41] Call Trace: [ 174.478455][ T41] [ 174.478467][ T41] ? __batadv_dat_purge.part.0+0x3b0/0x3b0 [ 174.478521][ T41] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 174.478582][ T41] debug_check_no_obj_freed+0x305/0x420 [ 174.478646][ T41] slab_free_freelist_hook+0xeb/0x1c0 [ 174.478695][ T41] ? kvfree+0x46/0x50 [ 174.478747][ T41] __kmem_cache_free+0xaf/0x2d0 [ 174.478809][ T41] kvfree+0x46/0x50 [ 174.478859][ T41] ? net_get_ownership+0x50/0x50 [ 174.478894][ T41] device_release+0xa3/0x240 [ 174.478937][ T41] kobject_put+0x1c2/0x4d0 [ 174.500901][ T5542] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.504118][ T41] netdev_run_todo+0x762/0x1100 [ 174.541041][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.542959][ T41] ? generic_xdp_install+0x4c0/0x4c0 [ 174.553133][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.558965][ T41] ? mutex_is_locked+0x12/0x50 [ 174.559009][ T41] ? netdev_freemem+0x60/0x60 [ 174.559049][ T41] ? unregister_netdevice_many+0x20/0x20 [ 174.559087][ T41] ? sysfs_remove_group+0xc6/0x170 [ 174.559123][ T41] ? br_dev_delete+0x116/0x1a0 [ 174.559184][ T41] default_device_exit_batch+0x456/0x5b0 [ 174.559231][ T41] ? unregister_netdev+0x30/0x30 [ 174.559284][ T41] ? unregister_netdev+0x30/0x30 [ 174.559331][ T41] ops_exit_list+0x125/0x170 [ 174.559393][ T41] cleanup_net+0x4ee/0xb10 [ 174.559440][ T41] ? unregister_pernet_device+0x80/0x80 [ 174.559477][ T41] ? _raw_spin_unlock_irq+0x23/0x50 [ 174.608172][ T5101] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.615141][ T41] process_one_work+0x99a/0x15e0 [ 174.623187][ T5101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.626414][ T41] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 174.738408][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.742599][ T41] ? spin_bug+0x1c0/0x1c0 [ 174.764189][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.767131][ T41] ? _raw_spin_lock_irq+0x45/0x50 [ 174.805700][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.808815][ T41] worker_thread+0x67d/0x10c0 [ 174.808890][ T41] ? process_one_work+0x15e0/0x15e0 [ 174.808941][ T41] kthread+0x344/0x440 [ 174.808978][ T41] ? kthread_complete_and_exit+0x40/0x40 [ 174.809027][ T41] ret_from_fork+0x1f/0x30 [ 174.809097][ T41] [ 174.809112][ T41] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 174.809125][ T41] CPU: 1 PID: 41 Comm: kworker/u4:2 Not tainted 6.4.0-rc3-syzkaller-00707-g25085b4e9251 #0 [ 174.809157][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 174.809176][ T41] Workqueue: netns cleanup_net [ 174.809213][ T41] Call Trace: [ 174.809221][ T41] [ 174.809232][ T41] dump_stack_lvl+0xd9/0x150 [ 174.809289][ T41] panic+0x686/0x730 [ 174.809336][ T41] ? panic_smp_self_stop+0xa0/0xa0 [ 174.809383][ T41] ? show_trace_log_lvl+0x285/0x390 [ 174.809452][ T41] ? debug_print_object+0x194/0x2c0 [ 174.809497][ T41] check_panic_on_warn+0xb1/0xc0 [ 174.809547][ T41] __warn+0xf2/0x390 [ 174.809593][ T41] ? debug_print_object+0x194/0x2c0 [ 174.809639][ T41] report_bug+0x2da/0x500 [ 174.809696][ T41] handle_bug+0x3c/0x70 [ 174.809726][ T41] exc_invalid_op+0x18/0x50 [ 174.809756][ T41] asm_exc_invalid_op+0x1a/0x20 [ 174.809805][ T41] RIP: 0010:debug_print_object+0x194/0x2c0 [ 174.809850][ T41] Code: df 48 89 fe 48 c1 ee 03 80 3c 16 00 0f 85 c7 00 00 00 48 8b 14 dd 80 29 a7 8a 50 4c 89 ee 48 c7 c7 40 1d a7 8a e8 bc 7c 34 fd <0f> 0b 58 83 05 e6 50 63 0a 01 48 83 c4 20 5b 5d 41 5c 41 5d 41 5e [ 174.809881][ T41] RSP: 0018:ffffc90000b27860 EFLAGS: 00010286 [ 174.809906][ T41] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 174.809926][ T41] RDX: ffff888017671dc0 RSI: ffffffff814c03e7 RDI: 0000000000000001 [ 174.809947][ T41] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 174.809966][ T41] R10: 0000000000000001 R11: 0000000000000001 R12: ffffffff8a4ed280 [ 174.809986][ T41] R13: ffffffff8aa723a0 R14: ffff88804eff6248 R15: ffffffff8172bb90 [ 174.810009][ T41] ? calc_wheel_index+0x3d0/0x3d0 [ 174.810072][ T41] ? __warn_printk+0x187/0x310 [ 174.810124][ T41] ? __batadv_dat_purge.part.0+0x3b0/0x3b0 [ 174.810174][ T41] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 174.810237][ T41] debug_check_no_obj_freed+0x305/0x420 [ 174.810298][ T41] slab_free_freelist_hook+0xeb/0x1c0 [ 174.810345][ T41] ? kvfree+0x46/0x50 [ 174.810394][ T41] __kmem_cache_free+0xaf/0x2d0 [ 174.810453][ T41] kvfree+0x46/0x50 [ 174.810500][ T41] ? net_get_ownership+0x50/0x50 [ 174.810533][ T41] device_release+0xa3/0x240 [ 174.810572][ T41] kobject_put+0x1c2/0x4d0 [ 174.810612][ T41] netdev_run_todo+0x762/0x1100 [ 174.810658][ T41] ? generic_xdp_install+0x4c0/0x4c0 [ 174.810698][ T41] ? mutex_is_locked+0x12/0x50 [ 174.810732][ T41] ? netdev_freemem+0x60/0x60 [ 174.810771][ T41] ? unregister_netdevice_many+0x20/0x20 [ 174.810811][ T41] ? sysfs_remove_group+0xc6/0x170 [ 174.810848][ T41] ? br_dev_delete+0x116/0x1a0 [ 174.810890][ T41] default_device_exit_batch+0x456/0x5b0 [ 174.810935][ T41] ? unregister_netdev+0x30/0x30 [ 174.810986][ T41] ? unregister_netdev+0x30/0x30 [ 174.811029][ T41] ops_exit_list+0x125/0x170 [ 174.811087][ T41] cleanup_net+0x4ee/0xb10 [ 174.811121][ T41] ? unregister_pernet_device+0x80/0x80 [ 174.811158][ T41] ? _raw_spin_unlock_irq+0x23/0x50 [ 174.811218][ T41] process_one_work+0x99a/0x15e0 [ 174.811277][ T41] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 174.811331][ T41] ? spin_bug+0x1c0/0x1c0 [ 174.811385][ T41] ? _raw_spin_lock_irq+0x45/0x50 [ 174.811439][ T41] worker_thread+0x67d/0x10c0 [ 174.811502][ T41] ? process_one_work+0x15e0/0x15e0 [ 174.811552][ T41] kthread+0x344/0x440 [ 174.811590][ T41] ? kthread_complete_and_exit+0x40/0x40 [ 174.811636][ T41] ret_from_fork+0x1f/0x30 [ 174.811702][ T41] [ 174.817259][ T41] Kernel Offset: disabled [ 175.202459][ T41] Rebooting in 86400 seconds..