x1, 0xdd, 0x0, 0x3, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x5df231af18bc5ae9, 0x101, 0x4, 0x1, 0x7ff, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x7, r0, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280b01380b46cf1da1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151effe83fb3ba69f79cb713d0e5c6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23882645114f6b3b9d4213b57a342973347080ccfb8d8a9342d5acaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560be56f338ae1b4c8dfe3c60f0b60460ac467439e8490805571300e55ab771de878bd753549aa5472f409bbcefb713a04cf1605e3594e7da325c9c72866947cd4d9360a5bfc47966843ce4acdf526554bad3e2df960bfa04228c96a4e61618beb8b170a14e71802dbe91285728890ba41a13ed802a82c7a71be000cba00805b09fd83f9cfccfdb05a25d5a59522d11f697c07a283e4825bb5340f6c58cd395b9f2329b41ef1329931e5eb4d8410369889fdbf0a3b21a650e0b05e019e40677bdc525316db8b5d40e329ee60100bc9ef44b291ec62c667e6053617dbe468c40aba9e142e9abef23654470e03ee4a4b1f049b8a5ffb1196bf146bab73592cd40148461ccf5bf7df4e9ed04f93d7"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='(#^.\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8993, &(0x7f0000000080)) 18:31:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1ffffffffffffefc, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x20, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x80) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0xc0088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x280, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_journal_start\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x64008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x81, 0x7fffffffffffffff}, 0xffc965d9757dd07, 0x7, 0x0, 0x7, 0x100000001, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffb}, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7000000) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000e40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x0e\xa0\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8a\x87\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8993, &(0x7f0000000080)) 18:31:52 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x4, 0x6, 0x1, 0xdd, 0x0, 0x3, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x5df231af18bc5ae9, 0x101, 0x4, 0x1, 0x7ff, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x7, r0, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='(#^.\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8993, &(0x7f0000000080)) [ 1791.594118][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 1791.600506][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 18:32:07 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0_to_bond\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, @jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x9, &(0x7f0000000240)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0xc}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffff8}, @jmp={0x5, 0x0, 0x8, 0x8, 0x8, 0x40, 0x10}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x3f}, @map_fd={0x18, 0x4}], &(0x7f0000000000)='syzkaller\x00', 0x9, 0x8d, &(0x7f0000000340)=""/141, 0x41100, 0xe, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x4, 0x10, 0x31, 0x1f}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x80) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f050404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8df265e1b40e4c8ae7a89cf8bd819b5c0c0000f0008da6807677fa6d1e8f6afa076abb480a1e2907b54bb4db2c769937000090af27db5b56024db9f6fd1af32d12c66bcbbbd2cb2000ce94284673b4c566ca8f01e3deff7b46f2cf64e8d5467e357754508535766c80114604eab9b290a248a120c9c6e39f3052aae80677eeba68562eaeaea5fecf298ca20f274233106e2baf69b1c60f0ce4099f366b89ab63ecf772de7b265040b6b19dbef92b2704550a4d1dd5c50b7420b58a93fe94c756008afcd0b2eb785632e0a85f02a5a6474ae54990ff9fce77ea4f6594fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba000057f30100000000d155b599fae50696100000aaf253886c0b7f004731d714ad6cd20cef7ed95157ab050000f0077e9d13d8b93eb0f2c6f8941e35e15d3d2369f5a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed581cb202994c40d322713c338033213c18a34ee0ca2cf61efb4b3787a642735d6d482ba98d252f36c54333aab1aa736369392239820f5f1557b0bf7ccb0a5a13c714e0b1a5bc3f9caff32a64e8647dff683076cda3dd5b0e7b11141fba72db530abcbe44bc40528ad807970727fb819afa14aad99f930f1f7d7dd51995edcf53b907228fa9e83433eedb4ac88d0285594ffb0d14e71d5c57f33700f22b22417bfb38d04c8441ceec8bcaffbe800a041307bd8325a76f395bc9a8b0c9d905979f34adddb521914f92eed3d3e9de82942a952e86bd67aff5bc2e3c1fcc00f61124dd06df4b8fd356cb365adc037e443820c05c5db160087a9cf471e0eff227f25b2c5cae7bfcd55f8c81f5eb1f8b8ce2541621e7afddb2934a1996f8e5b54d137f30c2efc9c3b5a4a5d95479fac471ba60fbd0e502235174f3a3484124c5563cd3700000000001825b05a580ea8cb7f85b77b35a06a895b287b47efba224d97b5610f33e30bc215aca4a65d7018a7f91c4228b35f71a70900000000000000870086d851ff7535e07bbec801b79afa477ebab255c7265820456fdc3f34f9d729315d856be7ec564613d5e28cf7c405d6e2b6ae8de10e117733d30f4fe049658a2c3e0000000025e4e01e681f67eb459728d07479064af682677b771a8fdd89f1fba434d6558c49c4b72aa82d142e8ced2566e8b96354a8057aa887ff0300002cb55832349f63c9755d7419925f75561264e54b5481d939ffff0000d4b7093e6972ededfa34923502e43cfa148cf5ae88577329c5d417cb5db367436e7d4dbf80ee50bbdef0c605627955eca0334e63b024b33ae7a6000000000000000000000000e18b356ca5e873e9b02e2f2ce5f324f9df617f8fab2113bed7054291b0fd00cf56995ec3151815b1998c9d6d24aa5e8de4b0263fa220bddccd44dd0090fd0e3ab60d265a05af4b74e40969f3fc5990e51b885dc9cb8c12ca6de5d4970d494f4d50119a3671dc9562a2296022767f7a059c74a069286fa9b49f670ddb38bfe31377955cdf8e77f9f4652c3ac63b6cfcca9f47bcbbc59fa62b2ff4a21cb43479e407cb00b7c2e719a2982bddd0dc90f9cd53e78f0ecf3476b09137510c0ddb6f902759be07c1c095412b63cf3975939846ecff9906effbcfd4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000180)=@raw=[@cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0x7, 0x4, 0x9, 0x200, 0x9}, @generic={0x2, 0x2, 0x4, 0x3, 0x30}, @call={0x85, 0x0, 0x0, 0x86}, @map_val={0x18, 0xa, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x4080}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x8}], &(0x7f00000004c0)='GPL\x00', 0x2, 0xd1, &(0x7f0000000580)=""/209, 0x0, 0xa, '\x00', 0x0, 0xf, r1, 0x8, &(0x7f0000000680)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0xc, 0x7fff, 0xec}, 0x10, 0x0, r2, 0x0, &(0x7f0000000700)}, 0x80) 18:32:07 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x4, 0x6, 0x1, 0xdd, 0x0, 0x3, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x5df231af18bc5ae9, 0x101, 0x4, 0x1, 0x7ff, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x7, r0, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='(#^.\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8993, &(0x7f0000000080)) 18:32:07 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x4, 0x6, 0x1, 0xdd, 0x0, 0x3, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x5df231af18bc5ae9, 0x101, 0x4, 0x1, 0x7ff, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x7, r0, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='(#^.\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8993, &(0x7f0000000080)) 18:32:07 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x4, 0x6, 0x1, 0xdd, 0x0, 0x3, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x5df231af18bc5ae9, 0x101, 0x4, 0x1, 0x7ff, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x7, r0, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='(#^.\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8993, &(0x7f0000000080)) 18:32:07 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x4, 0x6, 0x1, 0xdd, 0x0, 0x3, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x5df231af18bc5ae9, 0x101, 0x4, 0x1, 0x7ff, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x7, r0, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='(#^.\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8993, &(0x7f0000000080)) 18:32:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={0x0, &(0x7f0000000480)=""/63, 0x0, 0x3f}, 0x20) 18:32:07 executing program 0: perf_event_open(&(0x7f0000000e40)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x2a, 0x60000000}, 0x2c) 18:32:07 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x4, 0x6, 0x1, 0xdd, 0x0, 0x3, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x5df231af18bc5ae9, 0x101, 0x4, 0x1, 0x7ff, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x7, r0, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='(#^.\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8993, &(0x7f0000000080)) 18:32:08 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x11, &(0x7f0000000340), 0x4) 18:32:08 executing program 0: perf_event_open(&(0x7f0000000e40)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x2a, 0x60000000}, 0x2c) 18:32:08 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x11, &(0x7f0000000340), 0x4) 18:32:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x6, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd8, 0x2, @perf_config_ext, 0x82, 0x7fffffffffffffff, 0x0, 0x7, 0x8b, 0x1f, 0x1000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) close(r0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000380)='cgroup.freeze\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x624c0100) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x4, 0x2, 0x0, 0x9, 0x0, 0xffffffff, 0x1080, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7c00, 0x1, @perf_config_ext={0x112f, 0x7f1938b2}, 0x0, 0x80000000, 0x3ed8a67f, 0x6, 0x789, 0x3, 0x1ff, 0x0, 0x2f, 0x0, 0x10001}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) 18:32:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x6, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd8, 0x2, @perf_config_ext, 0x82, 0x7fffffffffffffff, 0x0, 0x7, 0x8b, 0x1f, 0x1000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) close(r0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000380)='cgroup.freeze\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x624c0100) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x4, 0x2, 0x0, 0x9, 0x0, 0xffffffff, 0x1080, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7c00, 0x1, @perf_config_ext={0x112f, 0x7f1938b2}, 0x0, 0x80000000, 0x3ed8a67f, 0x6, 0x789, 0x3, 0x1ff, 0x0, 0x2f, 0x0, 0x10001}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) 18:32:14 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x4, 0x6, 0x1, 0xdd, 0x0, 0x3, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x5df231af18bc5ae9, 0x101, 0x4, 0x1, 0x7ff, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x7, r0, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280b01380b46cf1da1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151effe83fb3ba69f79cb713d0e5c6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23882645114f6b3b9d4213b57a342973347080ccfb8d8a9342d5acaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560be56f338ae1b4c8dfe3c60f0b60460ac467439e8490805571300e55ab771de878bd753549aa5472f409bbcefb713a04cf1605e3594e7da325c9c72866947cd4d9360a5bfc47966843ce4acdf526554bad3e2df960bfa04228c96a4e61618beb8b170a14e71802dbe91285728890ba41a13ed802a82c7a71be000cba00805b09fd83f9cfccfdb05a25d5a59522d11f697c07a283e4825bb5340f6c58cd395b9f2329b41ef1329931e5eb4d8410369889fdbf0a3b21a650e0b05e019e40677bdc525316db8b5d40e329ee60100bc9ef44b291ec62c667e6053617dbe468c40aba9e142e9abef23654470e03ee4a4b1f049b8a5ffb1196bf146bab73592cd40148461ccf5bf7df4e9ed04f93d7"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='(#^.\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8993, &(0x7f0000000080)) 18:32:14 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x11, &(0x7f0000000340), 0x4) 18:32:14 executing program 0: perf_event_open(&(0x7f0000000e40)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x60000000, &(0x7f0000000100)="b9ff03076044238cb89e0cf008001be0ffff00004000630677fbac141429e0000e0162079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x2a, 0x60000000}, 0x2c) 18:32:16 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x4, 0x6, 0x1, 0xdd, 0x0, 0x3, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x5df231af18bc5ae9, 0x101, 0x4, 0x1, 0x7ff, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x7, r0, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='(#^.\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8993, &(0x7f0000000080)) 18:32:16 executing program 4: syz_clone(0x3200000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:32:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x6, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd8, 0x2, @perf_config_ext, 0x82, 0x7fffffffffffffff, 0x0, 0x7, 0x8b, 0x1f, 0x1000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) close(r0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000380)='cgroup.freeze\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x624c0100) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x4, 0x2, 0x0, 0x9, 0x0, 0xffffffff, 0x1080, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7c00, 0x1, @perf_config_ext={0x112f, 0x7f1938b2}, 0x0, 0x80000000, 0x3ed8a67f, 0x6, 0x789, 0x3, 0x1ff, 0x0, 0x2f, 0x0, 0x10001}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) 18:32:16 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x11, &(0x7f0000000340), 0x4) 18:32:16 executing program 0: perf_event_open(&(0x7f0000000e40)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x60000000, &(0x7f0000000100)="b9ff03076044238cb89e0cf008001be0ffff00004000630677fbac141429e0000e0162079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x2a, 0x60000000}, 0x2c) 18:32:16 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xfe71, 0x0, &(0x7f0000000440)="85d77444c5a569f1e21b08c0f264", 0x0, 0x447, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x7, &(0x7f00000005c0)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x29}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r2}, @generic={0x6e}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x13, 0x9, &(0x7f0000001740)=ANY=[@ANYRES8=r3], 0x0, 0x1, 0x61, &(0x7f0000000b00)=""/97, 0x41000, 0x18, '\x00', 0x0, 0x1d, r1, 0x8, &(0x7f0000000400)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000b80)={0x0, 0x6, 0xf0, 0x8405}, 0x10, 0x0, r0, 0x0, &(0x7f0000000c80)}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x18}, 0x10) 18:32:17 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xfe71, 0x0, &(0x7f0000000440)="85d77444c5a569f1e21b08c0f264", 0x0, 0x447, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x7, &(0x7f00000005c0)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x29}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r2}, @generic={0x6e}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x13, 0x9, &(0x7f0000001740)=ANY=[@ANYRES8=r3], 0x0, 0x1, 0x61, &(0x7f0000000b00)=""/97, 0x41000, 0x18, '\x00', 0x0, 0x1d, r1, 0x8, &(0x7f0000000400)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000b80)={0x0, 0x6, 0xf0, 0x8405}, 0x10, 0x0, r0, 0x0, &(0x7f0000000c80)}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x18}, 0x10) 18:32:27 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x4, 0x6, 0x1, 0xdd, 0x0, 0x3, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x5df231af18bc5ae9, 0x101, 0x4, 0x1, 0x7ff, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x7, r0, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280b01380b46cf1da1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151effe83fb3ba69f79cb713d0e5c6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23882645114f6b3b9d4213b57a342973347080ccfb8d8a9342d5acaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560be56f338ae1b4c8dfe3c60f0b60460ac467439e8490805571300e55ab771de878bd753549aa5472f409bbcefb713a04cf1605e3594e7da325c9c72866947cd4d9360a5bfc47966843ce4acdf526554bad3e2df960bfa04228c96a4e61618beb8b170a14e71802dbe91285728890ba41a13ed802a82c7a71be000cba00805b09fd83f9cfccfdb05a25d5a59522d11f697c07a283e4825bb5340f6c58cd395b9f2329b41ef1329931e5eb4d8410369889fdbf0a3b21a650e0b05e019e40677bdc525316db8b5d40e329ee60100bc9ef44b291ec62c667e6053617dbe468c40aba9e142e9abef23654470e03ee4a4b1f049b8a5ffb1196bf146bab73592cd40148461ccf5bf7df4e9ed04f93d7"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='(#^.\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8993, &(0x7f0000000080)) 18:32:27 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xfe71, 0x0, &(0x7f0000000440)="85d77444c5a569f1e21b08c0f264", 0x0, 0x447, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x7, &(0x7f00000005c0)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:32:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x29}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r2}, @generic={0x6e}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x13, 0x9, &(0x7f0000001740)=ANY=[@ANYRES8=r3], 0x0, 0x1, 0x61, &(0x7f0000000b00)=""/97, 0x41000, 0x18, '\x00', 0x0, 0x1d, r1, 0x8, &(0x7f0000000400)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000b80)={0x0, 0x6, 0xf0, 0x8405}, 0x10, 0x0, r0, 0x0, &(0x7f0000000c80)}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x18}, 0x10) 18:32:44 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000f9ffffff0000000000000000850000004100000095000000000000003d789ade838a5ad00c21f97a9d6f55528c474cb385573d9f5ec0798d497a5d0ab93dbb1df77098cacd277206f0902cf2c1d66e1ef4fe6deeaf8739f048bff4c9d61b5c334ef7384130fd875789e46307b8f29c46149360bea59a42011aabc5001093a06d23b6cf4f033c6000c3ab63ee036fe7023574b86ce453bc8964c32f955d410083f7567735a2ca15dbbf01550310a78644e801f1753107aca5ddd62c7addb04f55cee250cb376879ae14b9e1ab98703bc7db41925c55b0a4141ae3c08d264831d0f6365469c356218500000000000000000000000000000000000000000000001a18f6de"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xfe71, 0x0, &(0x7f0000000440)="85d77444c5a569f1e21b08c0f264", 0x0, 0x447, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x7, &(0x7f00000005c0)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:32:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x6, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd8, 0x2, @perf_config_ext, 0x82, 0x7fffffffffffffff, 0x0, 0x7, 0x8b, 0x1f, 0x1000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) close(r0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000380)='cgroup.freeze\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x624c0100) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x4, 0x2, 0x0, 0x9, 0x0, 0xffffffff, 0x1080, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7c00, 0x1, @perf_config_ext={0x112f, 0x7f1938b2}, 0x0, 0x80000000, 0x3ed8a67f, 0x6, 0x789, 0x3, 0x1ff, 0x0, 0x2f, 0x0, 0x10001}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) 18:32:44 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x4, 0x6, 0x1, 0xdd, 0x0, 0x3, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x5df231af18bc5ae9, 0x101, 0x4, 0x1, 0x7ff, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x7, r0, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='(#^.\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8993, &(0x7f0000000080)) 18:32:44 executing program 5: syz_clone(0x40000000, &(0x7f0000000280)="380ca0b9829e6aadcd3796391b7d4dc74d1ede731bdcdb6260e2d5c53262e21f4c5c07e94528b04f0582521a7dc53d4c4e2c6b54f1fabb9f2e9ba322697dd1518cd2238db1d292d2bc4250271aa1ae2b203e38fa", 0x54, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="3160b20ba68a73ff21fbb11efdaade6f157be949dd809c7c9b841e973c1ff03eff7fa394b43978af2db293195ce98050e1a22acba5b9770b2c9a9e296c2fe4ae06ed57d9b260cc28cabdc82d2c0f73cf7011d5eb45d623f1d012f7559f430a0c602ba50ef01e317fac0ad1135d9a263ce25e") 18:32:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)="33000000180081ae08060c24000f000480207f83fe0400058701010011000900090000006596bc014e18bbdfede60000000000", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 18:32:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x29}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r2}, @generic={0x6e}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x13, 0x9, &(0x7f0000001740)=ANY=[@ANYRES8=r3], 0x0, 0x1, 0x61, &(0x7f0000000b00)=""/97, 0x41000, 0x18, '\x00', 0x0, 0x1d, r1, 0x8, &(0x7f0000000400)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000b80)={0x0, 0x6, 0xf0, 0x8405}, 0x10, 0x0, r0, 0x0, &(0x7f0000000c80)}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x18}, 0x10) 18:32:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x32, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)='cgroup.controllers\x00') write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x0, 0x0) 18:32:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)="33000000180081ae08060c24000f000480207f83fe0400058701010011000900090000006596bc014e18bbdfede60000000000", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) [ 1834.145210][T14393] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 18:32:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x32, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)='cgroup.controllers\x00') write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x0, 0x0) [ 1834.341618][T14401] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 18:32:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)="33000000180081ae08060c24000f000480207f83fe0400058701010011000900090000006596bc014e18bbdfede60000000000", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 18:32:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) [ 1834.486843][T14405] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 18:32:53 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x7ff}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5527, 0x8042, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7625, 0x0, @perf_config_ext, 0x40400, 0x0, 0x5, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000080)) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)={'bridge_slave_1\x00', 0x10}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x100002, 0x0) write$cgroup_subtree(r5, 0x0, 0x32600) syz_clone(0xe0120880, &(0x7f00000003c0)="6130da560223a0b58771f0518927ee168b19f6f914e8189d9ddf518c8894c2335759246e2400"/50, 0x32, &(0x7f0000000380), 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x80, 0x20, 0x1, 0x7, 0x0, 0xb4a, 0x90004, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000100), 0xa}, 0x9048, 0x7, 0x5a29, 0x3, 0x3fffc, 0xfffffffe, 0x8000, 0x0, 0x6ee9, 0x0, 0x3}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x9) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x4, 0x81, 0x5f, 0x1, 0x0, 0x200000000008, 0x0, 0xf, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x2884, 0x400000000005, 0x0, 0x5, 0x800fffffffe, 0xffffffff, 0x2, 0x0, 0x3, 0x0, 0x5}, 0x0, 0x4, r1, 0xb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) 18:32:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x32, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)='cgroup.controllers\x00') write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x0, 0x0) 18:32:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)="33000000180081ae08060c24000f000480207f83fe0400058701010011000900090000006596bc014e18bbdfede60000000000", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 18:32:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:32:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10}, {}]}]}}, &(0x7f00000002c0)=""/232, 0x36, 0xe8, 0x1}, 0x20) 18:32:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000600)=0xffffffffffff3199) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="38000000000000002900000004"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x0, 0x488}, 0x2001000000000000) 18:32:53 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='\xc3\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r0}, 0x4) r1 = syz_clone(0x4000d100, &(0x7f0000000140)="76ab37c567046d27d816b91c571508fad73c50b5abc6fb5b2db573274405be7507d2140ebf7d6ff9aa6cc6f2fccbc73c9315c31e34a0bf57cac847a3979268bbe5fa9c4a50aa2ac73cc3a33008cc53e407e7b0e43022697efe44467a085f61c6e31ca08b30a95bceb7be5977da", 0x6d, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="fdd7ab9873352fdc434984551578faca00a3450f6f2d4c4db9268bbbeeedde46aabc59f0c2bdee84cf8b3670332cba264fb800791a5c1884a791386ecc4814fafd3719eb5edbd175c2df6ce311d5bf0d54b53e919170f99d1668532c0fa2f96f9c4553") perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0xa8, 0x80, 0xff, 0x23, 0x0, 0x2, 0x801, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x5}, 0x12000, 0x1, 0x155, 0x6, 0x2, 0xf7, 0x46, 0x0, 0x1, 0x0, 0xb936}, r1, 0xf, 0xffffffffffffffff, 0xb) [ 1842.679495][T14419] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 18:32:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x32, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)='cgroup.controllers\x00') write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x0, 0x0) [ 1843.068751][T14422] : renamed from rose0 18:32:53 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x40040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 18:32:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x0, 0x0, 0x1000, 0x89, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9000000}, @jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001100)={r1, 0xe0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000ec0)=[0x0], 0x0, 0x8, &(0x7f0000000f00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000f40), 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000fc0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x14, 0xb, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x48e3, 0x0, 0x0, 0x0, 0x6}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0x4}, @exit, @call={0x85, 0x0, 0x0, 0x63}, @map_idx={0x18, 0xb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x5f, &(0x7f0000000400)=""/95, 0x41100, 0xc, '\x00', 0x0, 0x9f17fd910cc7fb2c, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xf, 0x4}, 0x10}, 0x80) perf_event_open(0x0, r0, 0xb, 0xffffffffffffffff, 0x8) 18:32:53 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x7ff}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5527, 0x8042, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7625, 0x0, @perf_config_ext, 0x40400, 0x0, 0x5, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000080)) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)={'bridge_slave_1\x00', 0x10}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x100002, 0x0) write$cgroup_subtree(r5, 0x0, 0x32600) syz_clone(0xe0120880, &(0x7f00000003c0)="6130da560223a0b58771f0518927ee168b19f6f914e8189d9ddf518c8894c2335759246e2400"/50, 0x32, &(0x7f0000000380), 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x80, 0x20, 0x1, 0x7, 0x0, 0xb4a, 0x90004, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000100), 0xa}, 0x9048, 0x7, 0x5a29, 0x3, 0x3fffc, 0xfffffffe, 0x8000, 0x0, 0x6ee9, 0x0, 0x3}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x9) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x4, 0x81, 0x5f, 0x1, 0x0, 0x200000000008, 0x0, 0xf, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x2884, 0x400000000005, 0x0, 0x5, 0x800fffffffe, 0xffffffff, 0x2, 0x0, 0x3, 0x0, 0x5}, 0x0, 0x4, r1, 0xb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) 18:32:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000200)='GPL\x00', 0x7, 0xe9, &(0x7f0000000240)=""/233, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x0, 0x0, 0x1000, 0x89, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9000000}, @jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001100)={r1, 0xe0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000ec0)=[0x0], 0x0, 0x8, &(0x7f0000000f00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000f40), 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000fc0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x14, 0xb, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x48e3, 0x0, 0x0, 0x0, 0x6}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0x4}, @exit, @call={0x85, 0x0, 0x0, 0x63}, @map_idx={0x18, 0xb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x5f, &(0x7f0000000400)=""/95, 0x41100, 0xc, '\x00', 0x0, 0x9f17fd910cc7fb2c, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xf, 0x4}, 0x10}, 0x80) perf_event_open(0x0, r0, 0xb, 0xffffffffffffffff, 0x8) 18:32:54 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000200)='GPL\x00', 0x7, 0xe9, &(0x7f0000000240)=""/233, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:32:54 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x40040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 18:32:54 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000200)='GPL\x00', 0x7, 0xe9, &(0x7f0000000240)=""/233, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x5, 0x81, 0x1, 0x0, 0x0, 0x4000, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f9dc282, 0x1, @perf_config_ext, 0x20, 0xc890, 0xffff7fff, 0x1, 0xdad, 0x2, 0x0, 0x0, 0x738f, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x40, 0xff, 0x9, 0x7, 0x0, 0x100000001, 0x400, 0xe, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x1, @perf_config_ext={0x3}, 0x10080, 0x10001, 0x4, 0x7, 0x9, 0x9, 0xffff, 0x0, 0x81, 0x0, 0x2}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a9c380b46cf1da1b96d"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="39005a44fd268500004301"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff]}, 0x80) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0x0, 0x2, 0x10}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x1f, 0x7, 0x8, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x28081) write$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)=0x7, 0x12) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x5, 0x8}, 0xc) [ 1853.002053][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 1853.008390][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 18:33:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000200)='GPL\x00', 0x7, 0xe9, &(0x7f0000000240)=""/233, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:29 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x7ff}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5527, 0x8042, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7625, 0x0, @perf_config_ext, 0x40400, 0x0, 0x5, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000080)) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)={'bridge_slave_1\x00', 0x10}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x100002, 0x0) write$cgroup_subtree(r5, 0x0, 0x32600) syz_clone(0xe0120880, &(0x7f00000003c0)="6130da560223a0b58771f0518927ee168b19f6f914e8189d9ddf518c8894c2335759246e2400"/50, 0x32, &(0x7f0000000380), 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x80, 0x20, 0x1, 0x7, 0x0, 0xb4a, 0x90004, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000100), 0xa}, 0x9048, 0x7, 0x5a29, 0x3, 0x3fffc, 0xfffffffe, 0x8000, 0x0, 0x6ee9, 0x0, 0x3}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x9) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x4, 0x81, 0x5f, 0x1, 0x0, 0x200000000008, 0x0, 0xf, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x2884, 0x400000000005, 0x0, 0x5, 0x800fffffffe, 0xffffffff, 0x2, 0x0, 0x3, 0x0, 0x5}, 0x0, 0x4, r1, 0xb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) 18:33:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x0, 0x0, 0x1000, 0x89, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9000000}, @jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001100)={r1, 0xe0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000ec0)=[0x0], 0x0, 0x8, &(0x7f0000000f00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000f40), 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000fc0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x14, 0xb, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x48e3, 0x0, 0x0, 0x0, 0x6}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0x4}, @exit, @call={0x85, 0x0, 0x0, 0x63}, @map_idx={0x18, 0xb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x5f, &(0x7f0000000400)=""/95, 0x41100, 0xc, '\x00', 0x0, 0x9f17fd910cc7fb2c, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xf, 0x4}, 0x10}, 0x80) perf_event_open(0x0, r0, 0xb, 0xffffffffffffffff, 0x8) 18:33:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0xc, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000280)='GPL\x00', 0x7, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:33:29 executing program 1: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:33:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x0, 0x0, 0x1000, 0x89, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9000000}, @jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001100)={r1, 0xe0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000ec0)=[0x0], 0x0, 0x8, &(0x7f0000000f00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000f40), 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000fc0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x14, 0xb, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x48e3, 0x0, 0x0, 0x0, 0x6}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0x4}, @exit, @call={0x85, 0x0, 0x0, 0x63}, @map_idx={0x18, 0xb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x5f, &(0x7f0000000400)=""/95, 0x41100, 0xc, '\x00', 0x0, 0x9f17fd910cc7fb2c, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xf, 0x4}, 0x10}, 0x80) perf_event_open(0x0, r0, 0xb, 0xffffffffffffffff, 0x8) 18:33:29 executing program 0: syz_clone(0x81005000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:33:29 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x7ff}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5527, 0x8042, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7625, 0x0, @perf_config_ext, 0x40400, 0x0, 0x5, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000080)) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)={'bridge_slave_1\x00', 0x10}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x100002, 0x0) write$cgroup_subtree(r5, 0x0, 0x32600) syz_clone(0xe0120880, &(0x7f00000003c0)="6130da560223a0b58771f0518927ee168b19f6f914e8189d9ddf518c8894c2335759246e2400"/50, 0x32, &(0x7f0000000380), 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x80, 0x20, 0x1, 0x7, 0x0, 0xb4a, 0x90004, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000100), 0xa}, 0x9048, 0x7, 0x5a29, 0x3, 0x3fffc, 0xfffffffe, 0x8000, 0x0, 0x6ee9, 0x0, 0x3}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x9) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x4, 0x81, 0x5f, 0x1, 0x0, 0x200000000008, 0x0, 0xf, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x2884, 0x400000000005, 0x0, 0x5, 0x800fffffffe, 0xffffffff, 0x2, 0x0, 0x3, 0x0, 0x5}, 0x0, 0x4, r1, 0xb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) 18:33:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) [ 1893.641684][ T56] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 18:33:44 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x40040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 18:33:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[], 0x32600) write$cgroup_int(r3, &(0x7f0000000040), 0x43) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xeb, 0x0, 0xff, 0x7, 0x0, 0x7, 0x0, 0xf, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0xd0}, 0x0, 0x0, 0x9, 0x2, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r1}, 0x8) openat$cgroup_ro(r5, &(0x7f0000000400)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000340)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='net_prio.prioidx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r1, &(0x7f0000000280)='cgroup.max.depth\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0x8001) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 18:33:44 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="38000000000000002900000004"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x168, 0x3fc3}, 0x0) 18:33:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2f0, &(0x7f0000000f80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa3W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb\x151\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1hN\xd2\xe0\x13x\xb2\x1a\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2)\xffB2\x02v#\x97FK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x8e\xe4\x81\x0eH\xbe\xf1\xc7\x83\x96\xb7^\x1c\x94G\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec2\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x13\xfe-t\xc0\xea\xc1C\x1c\xdf!\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\x9cr/\x00'/752}, 0x30) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0xdb, 0x2, 0x6c, 0x0, 0x0, 0x17108, 0x10, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x280, 0x1, 0x3a376de2, 0xeefb63f22c054f6f, 0x1, 0xffffff8f, 0x1, 0x0, 0xe03, 0x0, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0xa) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='dlm_ast\x00', r1}, 0x10) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)='GPL\x00', 0xf4, 0x1000, &(0x7f0000001280)=""/4096, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x2}, 0xffffffffffffff50, 0x10, &(0x7f00000008c0)={0x4, 0x8, 0x1000, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='blkio.bfq.idle_time\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[], 0x32600) openat$cgroup_int(r2, &(0x7f0000000a00)='cpu.weight.nice\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x86) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000440)='objagg_obj_parent_assign\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 1893.810566][ T56] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1893.927444][ T56] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1894.321459][ T56] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1895.265413][ T56] device hsr_slave_0 left promiscuous mode [ 1895.272140][ T56] device hsr_slave_1 left promiscuous mode [ 1895.278780][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1895.287461][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1895.299387][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1895.315412][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1895.329138][ T56] device bridge_slave_1 left promiscuous mode [ 1895.338921][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 1895.348211][ T56] device bridge_slave_0 left promiscuous mode [ 1895.355283][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 1895.367495][ T56] device veth1_macvtap left promiscuous mode [ 1895.374303][ T56] device veth0_macvtap left promiscuous mode [ 1895.380375][ T56] device veth1_vlan left promiscuous mode [ 1895.386246][ T56] device veth0_vlan left promiscuous mode [ 1895.545752][ T56] team0 (unregistering): Port device team_slave_1 removed [ 1895.558614][ T56] team0 (unregistering): Port device team_slave_0 removed [ 1895.573366][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1895.588197][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1895.648651][ T56] bond0 (unregistering): Released all slaves [ 1897.591982][T14590] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1897.602016][T14590] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1897.610250][T14590] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1897.627576][T14590] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1897.635634][T14590] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1897.643635][T14590] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1897.871985][T14547] chnl_net:caif_netlink_parms(): no params data found [ 1897.967509][T14547] bridge0: port 1(bridge_slave_0) entered blocking state [ 1897.974952][T14547] bridge0: port 1(bridge_slave_0) entered disabled state [ 1897.983581][T14547] device bridge_slave_0 entered promiscuous mode [ 1897.994187][T14547] bridge0: port 2(bridge_slave_1) entered blocking state [ 1898.001568][T14547] bridge0: port 2(bridge_slave_1) entered disabled state [ 1898.009499][T14547] device bridge_slave_1 entered promiscuous mode [ 1898.037626][T14547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1898.049781][T14547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1898.094128][T14547] team0: Port device team_slave_0 added [ 1898.104895][T14547] team0: Port device team_slave_1 added [ 1898.130869][T14547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1898.142115][T14547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1898.170074][T14547] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1898.184589][T14547] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1898.192405][T14547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1898.232448][T14547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1898.293412][T14547] device hsr_slave_0 entered promiscuous mode [ 1898.309588][T14547] device hsr_slave_1 entered promiscuous mode [ 1898.316558][T14547] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1898.330775][T14547] Cannot create hsr debugfs directory [ 1899.031645][T14547] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1899.044887][T14547] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1899.054863][T14547] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1899.065421][T14547] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1899.146499][T14547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1899.180530][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1899.191512][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1899.202955][T14547] 8021q: adding VLAN 0 to HW filter on device team0 [ 1899.225971][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1899.244650][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1899.253998][ T9850] bridge0: port 1(bridge_slave_0) entered blocking state [ 1899.261254][ T9850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1899.300101][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1899.309534][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1899.319552][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1899.328727][T10766] bridge0: port 2(bridge_slave_1) entered blocking state [ 1899.335905][T10766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1899.357364][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1899.373158][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1899.383027][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1899.401875][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1899.445383][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1899.454760][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1899.469708][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1899.483946][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1899.493598][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1899.507565][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1899.521708][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1899.532769][T14547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1899.723518][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1899.739795][ T9814] Bluetooth: hci5: command 0x0409 tx timeout [ 1899.741616][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1899.766465][T14547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1900.100229][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1900.109962][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1900.132790][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1900.141602][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1900.151717][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1900.159760][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1900.169568][T14547] device veth0_vlan entered promiscuous mode [ 1900.183705][T14547] device veth1_vlan entered promiscuous mode [ 1900.207468][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1900.217380][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1900.226420][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1900.236236][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1900.249797][T14547] device veth0_macvtap entered promiscuous mode [ 1900.268971][T14547] device veth1_macvtap entered promiscuous mode [ 1900.304361][T14547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1900.322994][T14547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1900.338439][T14547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1900.352201][T14547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1900.375127][T14547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1900.389038][T14547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1900.399333][T14547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1900.411169][T14547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1900.427091][T14547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1900.438065][T14547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1900.449553][T14547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1900.460549][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1900.468900][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1900.477930][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1900.487262][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1900.499045][T14547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1900.509798][T14547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1900.519786][T14547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1900.530610][T14547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1900.540827][T14547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1900.551511][T14547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1900.561419][T14547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1900.571964][T14547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1900.581923][T14547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1900.593779][T14547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1900.605630][T14547] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1900.614898][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1900.630329][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1900.648100][T14547] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1900.659814][T14547] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1900.676750][T14547] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1900.687517][T14547] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1901.812630][ T9814] Bluetooth: hci5: command 0x041b tx timeout [ 1903.886703][ T9813] Bluetooth: hci5: command 0x040f tx timeout [ 1905.961257][T14490] Bluetooth: hci5: command 0x0419 tx timeout 18:34:01 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x0, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f0000000240)={0x5, 0x1, 0x1, 0xbd}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, r0]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1e, 0x5, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfd0}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0xe}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x16, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x8, 0xaab, 0xe5}, 0x10}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x2, &(0x7f0000000100)=@raw=[@btf_id={0x18, 0x5, 0x3, 0x0, 0x2}], &(0x7f00000001c0)='GPL\x00', 0x1, 0xf, &(0x7f0000000280)=""/15, 0x1f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r2, r3, r0, r0, r4, r0]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b70200000f0e1d09bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000d0b68af1de640300000000007502faff07cd02020404000003007d60b70300000d1000006a0a00fe0000000d8500000026000000b70000000604002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb32809f1aa503b8de7ab9a780001000000000000d4bf20c2bd152d814f01f2cd539e030b0000000000007f4182f32333b08e6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91004cd5817e0b7f005e6ee7a39e2f0b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de3535e7dacf1b13f7e851ec843c2288e7ff949a7a48ce18799ee53de177a81ea67a8f84538a9a311c754e5ab59a43f56d2085786e7ec07d78917f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a442bc098f4fcc96623b7c373b0ef04d55b846b094b0d6c7a75a76d445e0dcdf72c7ef97e08000000007b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8254479c12f7c84fa5df32b70a80cce69cf30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48eb19767e00b75041739952fe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7686bc2e1b45577c205c70631e8ad585951950e851250540593e61860b69a521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7f58bde38b44ab13d980c894e00009338923789a1edcd8043fe83919088383268324a25df14010c8ea79c0d93ca77fd6c7ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e4ffac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9c151c2fcc8dc389671c2d08b6e2641500568445b00cee4585af04fa69e0380be0d66649dcf3bf8a9066e596119109ea8b308ff070000aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628ebe757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc76e5d3c6840ad05a57af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6c9eb0dcca5303eed6689ea910900785f61278dde47e6672e93a314a5f60e7b682bf0cacde21f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfed749d516d014cef5f98126324e202badc1e5c20d69e576a770000000000005addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0c901973cd7c9d197d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe84f483b15f45b9a1d3af087047c568aef1d8659c6146a793026ebfc0bb5ec10b6290dc757a4903a88fb2c035f9349b6d2f0c051b8b775152786118a1020000fc19928ccb713ff09e179c308fbe9bc543dcf43f731074d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad10e5e9d26631c2f1db3a2882f6e130a79517a88de7596429a20793e12616aa32b3e720c6521fbe933321adde8ca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9605a504bca38627df469cebb7db08358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec1741ceb39a3ecd9e3c325fcabbab3d12f6a759f7ce11dafa387a8077db8a2230d2014a57bc8dd47741270000008000000000b2eebd5e1626cab98499328ff024a240199993433ceb5be20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd11c6320a8d8fc0e78c15a5a4dd567f91dd943f62d167fed1b605965a5c2b32d094a461a990000000000000000000000000000000000000000000200000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd85481743db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c5a5ed047d6589c10a5f6633b01813fc5cd7d048469a966bbfb300fd772cbadf2cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f84a3bb96253717a177ac091d0f4632f638b09a0307ff31729857f9e6fe9f19e481a3f77cead663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c420b035ff7961484a0f62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af61e6b052e473ed26b0309070ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dcec76dcfa0c052feecee18c64c4600a0bc3d4945d4b918865bb7a8a726a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4a1b4ea8b5322f78e9f3048351b550c59a634b47981420081ea4da18b9d318fa001ce660b28bbcf3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c5507008b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9d10cba734336703defc13fe1659b157e5d9de7bfb929e715ed1a9a505a04a8d8474482295afbb9de90de2e918522cac2d5b5ac09d1fdc4fd7c6393a684ad7234ecb65d0008000000000000560ad146e8b9e9cd9b050edb1f6735c90a76b1ba4dbdee34d0b6750f25ba7251944ada7766c301c65e56351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86e7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f600f90647703f0640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb5686ac900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc50eddbf01ece3cb8a363ecbeb8198997115d7151f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce7284157b57be455d16134d65ce69c4b906b76427224b69750b779d81eb6e37e1db62b1788ff918433787f8026ef5c518113d48419a14a2bd8d4afff527513a2efc8403be48e494b3de33b1deefd9d902e8dc868f30161c2cd13b21b0a20362181186ff8cf4c8d58d74822f92554287ee157e9f1597c3e2e238f382a91bf48b4de88363c841bd7a8cddae3344295bd3d434d9ecf74634ffc9539010f0d36e672b9d668cc6762c0b25e4a22afb4d184ba84498b1367e4b31faf75f1b3dcecfd80c57015d8cd16171507add30833865fc1a42780e9d57bb14a6ebea4018d26e18747546fc7a4a619753fd9ba9c18e746aa9ea132058eb90f9b80549473eea2fb9bc43d38d8719a1cca094bd933ceef87a3ec0c2ac70d5f843425100950000009e000000000008000018779600b1f2ae5ed34f5b7e77278f7ded9f030000002e050000009f95a59418f612dfa87c654043da1a59c3c43c7884ab65d4b34984afe30c67179c4f5a3ba0e491f2b942b754a3c0d5b878c4ad63591c3fc7d3a4d4296d4bab0a88e55ff9c2536654bb2f83e8015fac216119e8ce582698938c9a331a974087b71f07e50300f7ff00d03bf057b408c86a1165bd9a1bdbf3dff88c9b2173a75d5fc82dce6d8a3f297231e33588d7cf183109c1118d94a41d48f8efcf193ff26908accba23f1ec1cff64a1b912ededeb080f9a241e07709e6dd6a3a7e18200c9e80b9634e6f0c4d000000000000000000000000000000005e50e77d04fcf8931ad07b38a39957e6b3a3c909000000e9d694e483e848fe0d00ee7c7d6cc30932a9575aa8808d10a4963560250bb4e60e88c726f63662cb143daf4b9ebd0774998a59fbb42dc35f12452cca456a12b7d15cf3ce7ea350e9510e96527cde622998683e65b235c284543ca32436f9e705dff00f08df1115175628a327876dea291480c2dde8a59d1856eed2b502965038af0d56e49e0e2e9cb0e25104805f386d460e212c27ac7bafe6a0078f8648ff9f1e0257338ae58457fb27b29430cc9ac6a33ea11b88ae8bc95dffa293aa69d6d47f89b28a25a7ec2fce6691549990f93d1f02e1b619813699303b6b1260d5537e85315551adabe00c98282795dc5547aab3dcbd82a06e7f00c8160af19f1fc456b5fc4f099814631024b734c0cd8843c5cb124a21092e6cdd8aa2f4d3f93e92c6d850898890d9449e3f499af92be74ba8ba7928feabbd99d6288dece7513c50b973bab87214415078857d18032ab5adb8d4bf32405cc5f63eba7e60bcd0098fd7957943b3c4cf13de4e049e06ad7ebc236d1088c99d35f40555364ff86cab4542261999bccd3269e51d10900a1c05696b47ff33a159abce6bb1d69193bd01f59f1d3f431b4e0868db623cb8375baa50785b8fcd37ce4c52abe43c1e3368735022e7cc7a9b397b494d0183cbd8dae2ba19b32adc91444f519ad33f7f2680e3cf7ecd3cfc67816eb66b1faa78dd8e3f7e233b6048c53813e6b508dfc713583d8ef8f9cfff5cdae59aa7aca654b1740c90eb71ca000000000000000000000000000000000090ee4c8bfbd828e912b150dde95dafe80ee043a107bde9c0bb87155691d640fd000000e4a2d2aa0607b026f78417471e6ea0d10000309b29d0dae2d2c9c730ac21cc2a6213596a784a09775f86a9e6d5b6c7b3c5d10177a873edb630fdf9b1e11005a1ce41d04a2ad3f5d25a1595e7609849033d2e86ac682f2f0cde376f50a88a3ab5e83f56e43a07641b82c077fa1479b79e85c71a9c00000000000000078ce7c4ab383dac0325fa7f4ffb201c479265ff572dd061679c0000000000000f4f6b4ef8eb757ac80dc44711ae17816e32e38d7c894ab51238b2d7051ee26121404c0ade6faea7e72449cf38be7173b066f3a7835a31f1516c4cb1fda57ec8c19bc2800e246c1b64cf278c7afb3c9a5e346bdb259ac6788eefd5086e45554c8e2bdde8a3ac990dd929277a6af1876940c7c012f4b7d3d7aa68f2f07d83e925b326b05f130000000000000000000000000000000003572023092306e73a16f4b362f725b22b32be04e53a2219e3b08d75537c158ea4c4821d17d3b844dbe87408c34bb0f26ba43bd4530afb769d45b93b8f2b6c194afc197f77bfb136dfd38c265479bd4f74b9d0b5c2f37eaacb2894370ab02abe06b823a2753ca82ea8888f2a5063212212772dcc541de26c97c1312fc247b56a9cd3e05bcb8bc93363edfa05f9c76e94190f917c3af6884c8742371f25eb0000000000000000000000004ae9afd11c62a57a29a163acc55ca9fe6da9ce6d59bdd87adec5ba4052a5edcd9999720e8b2a08b69f79f78c78b9f720bcf6a2ab411d420db8231780cdf52d4498353ce1bc587700adf3a307ff11be0ca772f1bcc565070ef9345c2d55f0506d9059fff65ca75c9809c8e5e423f6f210a195e9b59a08c43dab5b025b1dc33cfdafe62aa8f13c38341267a920fc0be4e61fe9d8bed61524ad62896e3dfba3091cf028cdb3fabb530f1d0d4bdf3b13b2be391c5dda4b8b248ea58cb56aed4d968d506a108626e2423c506cc11bc2ec9de3b793fec489d08085e8c582cf6fc06c20eb57f7a1ba7315c67bd0e50f529a01211f8add5f28fd65fcd373982ae902e67966990cf34be5ed5dcf39b9e44fb0165fa40fcc5643678bab244a3a76f43dd267db562efe5156b85f6e909066b8f37b81b756eeeeee4598195e70d74bd1e221c5e0cf111b816f8bd5c2ac451fabd160815b9e81b9c4abffef4b12d82e401a0cce36fbfedaec4ab6a89e128ef71e63f2239792338e87e4c7d571d6e4bc165ea1d476531b4ddfbb698101e8563f7c25b4d527240dafb074437aa96f66e293df31b7b7689ff290585e132fa95a2b505b9471c5df5a00"/4417], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfcec042}, 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 18:34:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x6, 0x0, @mcast2, 0x30}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x0, 0x4800}, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x6, 0xe0, 0x12, 0x0, 0x0, 0x7, 0x80, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0000, 0x0, @perf_config_ext={0x7, 0x6}, 0x0, 0x6, 0x0, 0x3, 0x100000000, 0x9, 0x40, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x6) r1 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80045, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x5a0c0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x7ffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0xfffffffffffff5e5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1c, 0x4, 0x101, 0x8, 0xa0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) openat$cgroup_ro(r2, &(0x7f0000000480)='blkio.bfq.time_recursive\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 18:34:01 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="38000000000000002900000004"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x168, 0x3fc3}, 0x0) 18:34:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="38000000000000002900000004"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x168, 0x3fc3}, 0x0) 18:34:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2f0, &(0x7f0000000f80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa3W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb\x151\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1hN\xd2\xe0\x13x\xb2\x1a\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2)\xffB2\x02v#\x97FK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x8e\xe4\x81\x0eH\xbe\xf1\xc7\x83\x96\xb7^\x1c\x94G\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec2\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x13\xfe-t\xc0\xea\xc1C\x1c\xdf!\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\x9cr/\x00'/752}, 0x30) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0xdb, 0x2, 0x6c, 0x0, 0x0, 0x17108, 0x10, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x280, 0x1, 0x3a376de2, 0xeefb63f22c054f6f, 0x1, 0xffffff8f, 0x1, 0x0, 0xe03, 0x0, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0xa) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='dlm_ast\x00', r1}, 0x10) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)='GPL\x00', 0xf4, 0x1000, &(0x7f0000001280)=""/4096, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x2}, 0xffffffffffffff50, 0x10, &(0x7f00000008c0)={0x4, 0x8, 0x1000, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='blkio.bfq.idle_time\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[], 0x32600) openat$cgroup_int(r2, &(0x7f0000000a00)='cpu.weight.nice\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x86) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000440)='objagg_obj_parent_assign\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 18:34:01 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x40040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 18:34:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="38000000000000002900000004"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x168, 0x3fc3}, 0x0) 18:34:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="38000000000000002900000004"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x168, 0x3fc3}, 0x0) 18:34:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="38000000000000002900000004"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x168, 0x3fc3}, 0x0) 18:34:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="38000000000000002900000004"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x168, 0x3fc3}, 0x0) 18:34:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2f0, &(0x7f0000000f80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa3W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb\x151\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1hN\xd2\xe0\x13x\xb2\x1a\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2)\xffB2\x02v#\x97FK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x8e\xe4\x81\x0eH\xbe\xf1\xc7\x83\x96\xb7^\x1c\x94G\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec2\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x13\xfe-t\xc0\xea\xc1C\x1c\xdf!\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\x9cr/\x00'/752}, 0x30) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0xdb, 0x2, 0x6c, 0x0, 0x0, 0x17108, 0x10, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x280, 0x1, 0x3a376de2, 0xeefb63f22c054f6f, 0x1, 0xffffff8f, 0x1, 0x0, 0xe03, 0x0, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0xa) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='dlm_ast\x00', r1}, 0x10) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)='GPL\x00', 0xf4, 0x1000, &(0x7f0000001280)=""/4096, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x2}, 0xffffffffffffff50, 0x10, &(0x7f00000008c0)={0x4, 0x8, 0x1000, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='blkio.bfq.idle_time\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[], 0x32600) openat$cgroup_int(r2, &(0x7f0000000a00)='cpu.weight.nice\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x86) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000440)='objagg_obj_parent_assign\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 18:34:03 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x5c02, 0x3f}, 0x48) [ 1914.443323][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 1914.449731][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 18:34:25 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ac0)={0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) 18:34:25 executing program 2: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x10, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="93419fe71b2fb37be40f550a1527a9c90617b26a00c8758a843f0b6b5df8fa01b75fcfc75b4bfc1813ff094ed5e20eb8ba096ebd5f9895358b"], 0x0, 0x14, 0xc1, &(0x7f00000008c0)=""/193, 0x41000, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000d80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000dc0)={0x0, 0x0, 0xe976, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000f00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x9, &(0x7f0000000540)}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r1, 0x14}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x1e, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 18:34:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2f0, &(0x7f0000000f80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa3W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb\x151\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1hN\xd2\xe0\x13x\xb2\x1a\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2)\xffB2\x02v#\x97FK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x8e\xe4\x81\x0eH\xbe\xf1\xc7\x83\x96\xb7^\x1c\x94G\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec2\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x13\xfe-t\xc0\xea\xc1C\x1c\xdf!\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\x9cr/\x00'/752}, 0x30) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0xdb, 0x2, 0x6c, 0x0, 0x0, 0x17108, 0x10, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x280, 0x1, 0x3a376de2, 0xeefb63f22c054f6f, 0x1, 0xffffff8f, 0x1, 0x0, 0xe03, 0x0, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0xa) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='dlm_ast\x00', r1}, 0x10) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)='GPL\x00', 0xf4, 0x1000, &(0x7f0000001280)=""/4096, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x2}, 0xffffffffffffff50, 0x10, &(0x7f00000008c0)={0x4, 0x8, 0x1000, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='blkio.bfq.idle_time\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[], 0x32600) openat$cgroup_int(r2, &(0x7f0000000a00)='cpu.weight.nice\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x86) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000440)='objagg_obj_parent_assign\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 18:34:25 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x5c02, 0x3f}, 0x48) 18:34:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) 18:34:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x35af000000000000}, 0x0, 0x2, 0x0, 0x9, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a9c380b46cf1da1b96dbb0268e57a230bb82330a6fab90800000091"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x7c, 0x9, 0x7, 0x0, 0x200, 0x501, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x100, 0x5}, 0x40, 0x7ff, 0x9, 0x8, 0x10000, 0x6, 0x0, 0x0, 0x9, 0x0, 0x6}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) r1 = syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f00000002c0)='i2c_slave\x00', r0}, 0x10) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x2, 0x0, 0x1, 0x20, 0x0, 0x7, 0x1000, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x5, 0x7}, 0x2043, 0x7c, 0x8, 0x5, 0x6, 0x6, 0x2, 0x0, 0x400, 0x0, 0xffff}, 0x0, 0x2, r3, 0x2) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x660c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000100)=@raw=[@ldst={0x0, 0x3, 0x1, 0xb, 0x1, 0x40, 0xfffffffffffffff0}, @exit, @exit], 0x0, 0x2, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[r2]}, 0x80) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0xff, 0x5, 0xe0, 0x0, 0x0, 0x3, 0x400, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x2001, 0x1a, 0x0, 0x6, 0x80, 0x2bdc, 0x3f, 0x0, 0xb4, 0x0, 0xa9}, r1, 0xc, 0xffffffffffffffff, 0xa) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000140)='./file0\x00'}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0x0, 0x2, 0x10}, 0xc) 18:34:26 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x5c02, 0x3f}, 0x48) 18:34:26 executing program 2: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x10, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="93419fe71b2fb37be40f550a1527a9c90617b26a00c8758a843f0b6b5df8fa01b75fcfc75b4bfc1813ff094ed5e20eb8ba096ebd5f9895358b"], 0x0, 0x14, 0xc1, &(0x7f00000008c0)=""/193, 0x41000, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000d80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000dc0)={0x0, 0x0, 0xe976, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000f00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x9, &(0x7f0000000540)}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r1, 0x14}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x1e, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 18:34:26 executing program 3: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x10, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="93419fe71b2fb37be40f550a1527a9c90617b26a00c8758a843f0b6b5df8fa01b75fcfc75b4bfc1813ff094ed5e20eb8ba096ebd5f9895358b"], 0x0, 0x14, 0xc1, &(0x7f00000008c0)=""/193, 0x41000, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000d80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000dc0)={0x0, 0x0, 0xe976, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000f00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x9, &(0x7f0000000540)}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r1, 0x14}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x1e, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 18:34:26 executing program 2: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x10, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="93419fe71b2fb37be40f550a1527a9c90617b26a00c8758a843f0b6b5df8fa01b75fcfc75b4bfc1813ff094ed5e20eb8ba096ebd5f9895358b"], 0x0, 0x14, 0xc1, &(0x7f00000008c0)=""/193, 0x41000, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000d80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000dc0)={0x0, 0x0, 0xe976, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000f00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x9, &(0x7f0000000540)}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r1, 0x14}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x1e, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 18:34:27 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x5c02, 0x3f}, 0x48) 18:34:27 executing program 2: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x10, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="93419fe71b2fb37be40f550a1527a9c90617b26a00c8758a843f0b6b5df8fa01b75fcfc75b4bfc1813ff094ed5e20eb8ba096ebd5f9895358b"], 0x0, 0x14, 0xc1, &(0x7f00000008c0)=""/193, 0x41000, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000d80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000dc0)={0x0, 0x0, 0xe976, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000f00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x9, &(0x7f0000000540)}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r1, 0x14}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x1e, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 18:34:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8941, &(0x7f0000000080)) 18:34:39 executing program 0: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x23000) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32, @ANYRES64=r0], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x40000) 18:34:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf409000000e3b56efb440e09000e000a00100000000280f000a501", 0x2e}], 0x1}, 0x0) 18:34:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)=0xd9) [ 1948.504298][T14964] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1948.514247][T14964] team0: Device ip6tnl0 is of different type 18:34:41 executing program 4: syz_clone(0x10824000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='THAWED\x00', 0x7) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x4, 0x1, 0x5, 0x0, 0x521, 0x2c397, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x7095fb2e, 0x9}, 0x8100, 0x0, 0x3, 0x5, 0xd3a, 0x1, 0x0, 0x0, 0x7fffffff, 0x0, 0x6}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) getpid() write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)={'b', ' *:* ', 'm\x00'}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) 18:34:41 executing program 3: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x10, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="93419fe71b2fb37be40f550a1527a9c90617b26a00c8758a843f0b6b5df8fa01b75fcfc75b4bfc1813ff094ed5e20eb8ba096ebd5f9895358b"], 0x0, 0x14, 0xc1, &(0x7f00000008c0)=""/193, 0x41000, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000d80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000dc0)={0x0, 0x0, 0xe976, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000f00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x9, &(0x7f0000000540)}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r1, 0x14}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x1e, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 18:34:41 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2d000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x0, 0x0) 18:34:41 executing program 0: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x23000) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32, @ANYRES64=r0], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x40000) 18:34:41 executing program 0: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x23000) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32, @ANYRES64=r0], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x40000) 18:34:41 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2d000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x0, 0x0) 18:34:41 executing program 0: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x23000) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32, @ANYRES64=r0], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x40000) 18:34:41 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2d000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x0, 0x0) [ 1973.484977][T14995] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 217 (only 8 groups) [ 1975.882035][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 1975.888341][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 18:35:12 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2d000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x0, 0x0) 18:35:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8941, &(0x7f0000000080)) 18:35:12 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2d000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x0, 0x0) 18:35:12 executing program 3: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x10, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="93419fe71b2fb37be40f550a1527a9c90617b26a00c8758a843f0b6b5df8fa01b75fcfc75b4bfc1813ff094ed5e20eb8ba096ebd5f9895358b"], 0x0, 0x14, 0xc1, &(0x7f00000008c0)=""/193, 0x41000, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000d80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000dc0)={0x0, 0x0, 0xe976, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000f00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x9, &(0x7f0000000540)}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r1, 0x14}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x1e, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 18:35:12 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80000001}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r1, 0x0, 0xd, &(0x7f0000000300)='sched_switch\x00'}, 0x30) 18:35:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000800000000000000000008500000041000000950081000000000012d6df571245d5b5732f0c86e7bd9e9339cc63d20edf5dd137153ddb6295405752a4210b"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0xfffff000, 0x3000, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:35:12 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2d000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x0, 0x0) 18:35:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000306800850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x4302}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, r0}, 0x14) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) 18:35:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) 18:35:13 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2d000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x0, 0x0) 18:35:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x40086602, &(0x7f00000000c0)={0x0, 0x0}) 18:35:13 executing program 2: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x17, 0x0, 0x0, 0x8, 0x0, 0x0, 0x808, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x1, 0x0, 0x1000000000000771, 0x0, 0x0, 0x0, 0xd872, 0x0, 0x5000000000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0xfd, 0x0, 0x7ea, 0x1020, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x40000000000007fc, 0x100, 0x5, 0x7, 0x4, 0xfff, 0x0, 0x8, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="6324d105000000d9e8b8aa9883ea92d340de5af9e1659b24c211df603d4543eb3d0a00000000000041a0ebba5fc3cf2fe5d0e75d60e1eb881c76166259ed4036bbbcbc1063f09b0807000000000000002dc6e5dfa556e5bca85219b140499941c00b1c70bbdae8860563442a646eb909a61a6a7d174569a69f696d12b4922dff5ecbb25a05e4ee1f4335bb37f3ce2c73a770e0256b8f52668918589fb9c1b93500620350ff14353bdcbe06950ec699674026138237de4fa7817ec7e3f9ae14892fced1731bb34842f156415ac10cfa217616ad96a94b40b0ba76b20cf0f351dc226db7136b65377ee575c5d0ca01655d77ac8456919ad3c7b36873c58bd802204e8863d97972f91bfc81ca0bc1cfba0000000000ad19"], 0xa) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='.\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0xff, 0x45, 0x1, 0x2, 0x0, 0x88, 0x1, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8a8c, 0x4}, 0x400, 0x10003, 0x8000, 0x0, 0x5, 0x100, 0xfeff, 0x0, 0x1, 0x0, 0x2280}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 18:35:13 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80}, 0x0) 18:35:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8941, &(0x7f0000000080)) 18:35:37 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80}, 0x0) 18:35:37 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd7, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x4401, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xbffbffffffffffff, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0xd14a, 0x8}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32=r1], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x15, 0x2, 0x4, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x4, 0x0, 0x40, 0x3, 0x0, 0x85, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x601, 0x3ff, 0xfe, 0x0, 0x3f, 0x2, 0xffff, 0x0, 0x5, 0x0, 0x1000}, 0x0, 0x6, 0xffffffffffffffff, 0xa) 18:35:37 executing program 2: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x17, 0x0, 0x0, 0x8, 0x0, 0x0, 0x808, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x1, 0x0, 0x1000000000000771, 0x0, 0x0, 0x0, 0xd872, 0x0, 0x5000000000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0xfd, 0x0, 0x7ea, 0x1020, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x40000000000007fc, 0x100, 0x5, 0x7, 0x4, 0xfff, 0x0, 0x8, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xa) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='.\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0xff, 0x45, 0x1, 0x2, 0x0, 0x88, 0x1, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8a8c, 0x4}, 0x400, 0x10003, 0x8000, 0x0, 0x5, 0x100, 0xfeff, 0x0, 0x1, 0x0, 0x2280}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 18:35:37 executing program 4: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x17, 0x0, 0x0, 0x8, 0x0, 0x0, 0x808, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x1, 0x0, 0x1000000000000771, 0x0, 0x0, 0x0, 0xd872, 0x0, 0x5000000000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0xfd, 0x0, 0x7ea, 0x1020, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x40000000000007fc, 0x100, 0x5, 0x7, 0x4, 0xfff, 0x0, 0x8, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xa) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='.\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0xff, 0x45, 0x1, 0x2, 0x0, 0x88, 0x1, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8a8c, 0x4}, 0x400, 0x10003, 0x8000, 0x0, 0x5, 0x100, 0xfeff, 0x0, 0x1, 0x0, 0x2280}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 18:35:37 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='xen_mmu_set_pud\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='bcache_btree_insert_key\x00', r2}, 0x10) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x2, 0x20, 0x100000}, 0x2f) close(r1) 18:35:37 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80}, 0x0) 18:35:37 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd7, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x4401, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xbffbffffffffffff, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0xd14a, 0x8}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32=r1], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x15, 0x2, 0x4, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x4, 0x0, 0x40, 0x3, 0x0, 0x85, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x601, 0x3ff, 0xfe, 0x0, 0x3f, 0x2, 0xffff, 0x0, 0x5, 0x0, 0x1000}, 0x0, 0x6, 0xffffffffffffffff, 0xa) 18:35:37 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80}, 0x0) 18:35:37 executing program 2: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x17, 0x0, 0x0, 0x8, 0x0, 0x0, 0x808, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x1, 0x0, 0x1000000000000771, 0x0, 0x0, 0x0, 0xd872, 0x0, 0x5000000000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0xfd, 0x0, 0x7ea, 0x1020, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x40000000000007fc, 0x100, 0x5, 0x7, 0x4, 0xfff, 0x0, 0x8, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xa) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='.\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0xff, 0x45, 0x1, 0x2, 0x0, 0x88, 0x1, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8a8c, 0x4}, 0x400, 0x10003, 0x8000, 0x0, 0x5, 0x100, 0xfeff, 0x0, 0x1, 0x0, 0x2280}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 18:35:37 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd7, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x4401, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xbffbffffffffffff, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0xd14a, 0x8}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32=r1], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x15, 0x2, 0x4, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x4, 0x0, 0x40, 0x3, 0x0, 0x85, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x601, 0x3ff, 0xfe, 0x0, 0x3f, 0x2, 0xffff, 0x0, 0x5, 0x0, 0x1000}, 0x0, 0x6, 0xffffffffffffffff, 0xa) 18:35:37 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd7, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x4401, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xbffbffffffffffff, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0xd14a, 0x8}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab9912b2b9c326f8af554530000910c22f25693e837e85559448b689fb549252e5fba16ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23812645114f7b3b9d4213b57a342973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cbc0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cdfce34211ab786b58e1ca764b1769d012cdcc972e2e7348cb15130708258429a26e18fa8f57fff78b8fcb23a4aaad81cfdbfa5ca603313ac3a82dae68635064b17b949efa41b5f246258bb95a742ecbf7f6818bf6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe0411e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512691375797195ec9ab5783f2d9a2e41a8b61c813e7e48e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf7b9cc013cb273f65239688527589917c8f385a4ee628372082889f7fd88ab93c44824fb106b9adbf615eee1d6944440887501b07347686245e920aba5aa456dde4f1ad7b41c0ed7ec1555b31f1e826199d761da3b10ffd3f1d899666e03861f7e506bdb5e3ff2e993fd06f22cd6e2231c2cdfb678728dca84e2029758c37e91d82268aaee481aadb5ec213aac18af265660e713056083bf25cf1a3a50a16f11d18a3d396eb07c60a7071e19b1cda928d6a6a9a3c72529505af41e9d5cb71970593a482f22029604636bf5321af715fc4939cc46fc1929f9d46db7a665b4d27f95abfc1db7a47ae3e306cb24b2b52ba2522d5f39c059c21ddd14618b56cba2740fccbae8215752c90c6c705bc290acd2e6aed3981ca978a77c43770c36c540d8fb80a44b46e64f8b857b522ba3dda4806f407f33ce9030b482b693e58acd89e0bea88d3e3a0a8ca7a77102df40f0ef841e5f8c1e42dc85f74919185aa1fc3b102f5cf326b58c4458ce4f9cd7b9806e2fda962a7698fd985275eaa85c58ecccede3bed7331f2a53e524281a1a9eafe77036e2e520a6723510ac06c498fe6a94c3b8becd3f3c615f7bab97372b41d5ee25d1b1b876dfb220080d59fe8529d99bd312ca29fda20dd28c953901ecea8ec615eeaed85b220db96f32da411eae13cdd1dab84c2d86bfeed95e7f39b90ca157ccbe36e14f68c12e569b4a9971af3372fe13565ae1166b358219a43d116a3a13c751058b8b876f954adff377bbcd0161a737dc45a673973cc6400948ba03d7cf9a347a6e165c79a1fec020f43d065d0a7d33e77d29a0282066d7dece08f6a8f7647f53db01967aff407a31faf7d78fb7cd2d1f7511e0cf3b8e17d22d787af5461d27c5e659e4dc6441d716b9c62d962385fd98700e83873d81d6c67e766073a677cf5f530601b244328f951282202124479a407a1733c9c21c4ec53aa612f6662f16968093ee92671653d08c81993c3f0ed499cbe62504fbcf3307eef86a2e765c141ce7a4c8b3a30f66bb71a366e0"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32=r1], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x15, 0x2, 0x4, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x4, 0x0, 0x40, 0x3, 0x0, 0x85, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x601, 0x3ff, 0xfe, 0x0, 0x3f, 0x2, 0xffff, 0x0, 0x5, 0x0, 0x1000}, 0x0, 0x6, 0xffffffffffffffff, 0xa) [ 2024.040931][T14639] Bluetooth: hci5: command 0x0406 tx timeout 18:36:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8941, &(0x7f0000000080)) 18:36:02 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd7, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x4401, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xbffbffffffffffff, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0xd14a, 0x8}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32=r1], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x15, 0x2, 0x4, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x4, 0x0, 0x40, 0x3, 0x0, 0x85, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x601, 0x3ff, 0xfe, 0x0, 0x3f, 0x2, 0xffff, 0x0, 0x5, 0x0, 0x1000}, 0x0, 0x6, 0xffffffffffffffff, 0xa) 18:36:02 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd7, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x4401, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xbffbffffffffffff, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0xd14a, 0x8}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32=r1], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x15, 0x2, 0x4, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x4, 0x0, 0x40, 0x3, 0x0, 0x85, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x601, 0x3ff, 0xfe, 0x0, 0x3f, 0x2, 0xffff, 0x0, 0x5, 0x0, 0x1000}, 0x0, 0x6, 0xffffffffffffffff, 0xa) 18:36:02 executing program 2: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x17, 0x0, 0x0, 0x8, 0x0, 0x0, 0x808, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x1, 0x0, 0x1000000000000771, 0x0, 0x0, 0x0, 0xd872, 0x0, 0x5000000000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0xfd, 0x0, 0x7ea, 0x1020, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x40000000000007fc, 0x100, 0x5, 0x7, 0x4, 0xfff, 0x0, 0x8, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xa) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='.\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0xff, 0x45, 0x1, 0x2, 0x0, 0x88, 0x1, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8a8c, 0x4}, 0x400, 0x10003, 0x8000, 0x0, 0x5, 0x100, 0xfeff, 0x0, 0x1, 0x0, 0x2280}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 18:36:02 executing program 4: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x17, 0x0, 0x0, 0x8, 0x0, 0x0, 0x808, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x1, 0x0, 0x1000000000000771, 0x0, 0x0, 0x0, 0xd872, 0x0, 0x5000000000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0xfd, 0x0, 0x7ea, 0x1020, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x40000000000007fc, 0x100, 0x5, 0x7, 0x4, 0xfff, 0x0, 0x8, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xa) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='.\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0xff, 0x45, 0x1, 0x2, 0x0, 0x88, 0x1, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8a8c, 0x4}, 0x400, 0x10003, 0x8000, 0x0, 0x5, 0x100, 0xfeff, 0x0, 0x1, 0x0, 0x2280}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 18:36:02 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0xc4fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x1}, 0x0, 0x803376, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67cec8f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6296b32a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662fd4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd962867a3a2f624f992daa94a0c556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20857745409e011f1264d43f153b3d34889f40159e800ea2474b540500a30b23bcee46762e2093bc0500e5ee3e980026c96fd3ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac334c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b0649daba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab5000013c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c22be89f44b032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f520c3a39e7307c09ff3ac3e820b01c570600d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be428279fddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f101000000736cf5e5086de3b484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba4c7f1b0033f8dfe0fd9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702eddeea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5df1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a19a46af8cc45546306f6c3a875fc700ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c32e4f1f22af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b5b1dfa9fd31df213c88b404797056fd3baa8b2d6cb134437cba0193ba4360bdcc98aad2560aa58291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb9a8e2fb8bd79fe3a8316de283e0c01000080000000002c"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x1}], 0x1, 0x0, 0x0, 0x3680}, 0x0) 18:36:02 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd7, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x4401, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xbffbffffffffffff, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0xd14a, 0x8}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32=r1], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x15, 0x2, 0x4, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x4, 0x0, 0x40, 0x3, 0x0, 0x85, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x601, 0x3ff, 0xfe, 0x0, 0x3f, 0x2, 0xffff, 0x0, 0x5, 0x0, 0x1000}, 0x0, 0x6, 0xffffffffffffffff, 0xa) 18:36:02 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:36:02 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:36:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, 0x0, 0x38}, 0x0) 18:36:02 executing program 2: r0 = socket$kcm(0xa, 0x0, 0x11) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) sendmsg$kcm(r2, 0x0, 0x20000010) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="2000000000000000840000000800000003e334e044"], 0x20, 0xfe80}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="01190e477d8090306da7311c6e730e9c511ea59b9522ff19df1bb5ede57e29f06f73397ea38220a378b4c37e41ef7f143a921230e279c0720f514ded444056cd39c32ee4b152f75e1dc5d9179d72562299556db91700f8596354f291b8167535715c42676c5a64377f13bec0f8cc4b9dc96f0141c13fad0a8a2cf737b5e7efed96f552d311834acb77fdfcd7dbfae352ddc8ccfb922b6479c9", 0x99}, {&(0x7f0000000300)="410346dfb1372ff0cb096d370d944cc3511a54c4a2ecab2d0a8f29cdcc56f35c6f20", 0x22}, {0x0}, {&(0x7f0000000340)="c4a30119c8932223e7bedbafa1567660419c4d23e9997f5abd5d94574c6b3bf05f31069901e3919616a5366959dcd4499ee2dd15733344e9621e9a00105be057fab8eb", 0x43}, {&(0x7f00000003c0)="2796d265c63db7", 0x7}], 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="10000000000000000000000007000000fb599014e57c8b7ceb89c4487609386b096ab6a1fb93a3ff21c6008fd7ef8426e870c3d4cb775a8d3f937edb150be4b317d54abf4a42a5e7c0924c398fd338fc0a21d989f5ffb84a07a057da10ca63cb4d0c49f9c2c2db"], 0x10}, 0x44011) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab9912b2b9c326f8af55453d720910c22f25693e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23812645114f7b3b9d4213b57a342973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cbc0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cdfce34211ab786b58e1ca764b1769d012cdcc972e2e7348cb15130708258429a26e18fa8f57fff78b8fcb23a4aaad81cfdbfa5ca603313ac3a82dae68635064b17b949efa41b5f246258bb95a742ec9f7f6818bf6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe0411e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512671375797195ec9ab5783f2d9a2e41a8b61c813e7e48e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4b9cc013cb273f65239688527589917c8f385a4ee628372082889f7fd88ab93c44824fb106b9adbf615eee1d69444408875243d7f5f8144738b233901b07347686245e920aba5aa456dde4f1ad7b41c0ed7ec1555b31f1e826199d761da3b10ffd3f1d899666e03861f7e506bdb5e3ff2e993fd06f22cd6e2231c2cdfb678728dca84e2029758c37e91d82268aaee481aadb5ec213aac18af265660e713046083bf25cf1a3a50a16f11d18a3d396eb07c60a7071e19b1cda928d6a6a9a3c72529505af41e9d5cb71970593a482f22029604636bf5321af715fc4939cc46fc1929f9d46dc7eac222d2e11efc2ead57c2b7a665b4d27f95abfc1db7a47ae3e306cb24b2b52ba2522d5f39c059c21ddd14618b56cba2740fccbae8215752c90c6c705bc290acd2e6aed3981ca978a77c43770c36c540d8fb80a44b46e64f8b857b522ba3dda4806f407f33ce9030b482b693e58acd89e0bea88d3e3a0a8ca7a77102df40f0ef841e5f8c1e42dc85f74919185aa1fc3b102f5cf326b58c4458ce4f9cd7b9806e4ada962a7698fd985275e335bed7331f2a53e524281a1a9eafe77036e2e520a6723510ac06c498fe6a94c3b8becd3f3c615f7bab97372b41d5ee25d1b1b876dfb220080d59fe8529d99bd312ca29fda20dd28c9539016cea8ec615eeaed85b220db96f32da411eae13cdd1dab84c2d86bfeed95e7f39b90ca157ccbe36e14f68c12e569b4a9971af3372fe13565ae1166b358219a43d116a3a13c751058b8b876f954adff377bbcd0161a737dc45a673973cc6400948ba03d7cf9a347a6e165c79a1fec020f43d065d0a7d33e77d29a0282066d7dece08f6a8f7647f53db01967aff407a31faf7d78fb73faf3a5b5bb2a3cda6b701c376a89b5dcd2d1f7511e0cf3b8e17d22d787af5461d27d3160ad868afd628ca1efc880385"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) 18:36:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1, 0x10000, 0x5, 0x2}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 2037.321795][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 2037.328174][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 18:36:17 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b46cf1da1b96dcf895c000000007e2e299e5a868a2cf7ffffffa6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23882645114f6b3b9d4213b57a342973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33be13881fce6108d820e2cb7648d5cabc996fbe48c0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cbc0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cdfce34211ab786b58e1ca764b1769d012cdcc972e2e7348cb15130708258429a26e18fa8b57d9249702cb23a4aaad81cf1ff25ca603313ac3a82dae68635064b17b949efa41b5f246258bb95a742ec9f7f6818bf6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe0411e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512671374797195ec9ab5783f2d9a2e41a8b61c813e7e48e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4b9cc013cb273f65239688527589917c8f385a4ee628372082889f7fd88ab93c44824fb106b9adbf615eee13a03f68ed0429b033407882ea35be4bc4a7ef1db1a1b3897a834041228547fbf0777084c2cf5ad24826a99e0c9d731c8f4f907d4817004f58e3d8e475fb69e0aa4b8bf9cd478994224f2e566eb1d1ced8e812d8555456c3013c13d0e3272dca59c6d42cfef4f36ca8f42e9e22917b94785b7a3704ce38b8d92971070882e38389ccbf6e5a662c1aa9b47527fde02e3f28e0857c0974afc85d657066b92f9e54ca9e0b24467adf711ac882c09ab7bfea130ccca57cddf604528b4ddb189b5260487193a17e1a05bc2d3d251a97decbf431c4076198878e817c56594a40d1be9522432487731403ed3c78246a84f59c23bdc0abd3798a4f937f9e818c4fd9e6b6a247afd1e6e0591477a36eb37b0786a1f94abd068d2fd04de07a96ae07b4e2a21c50f59c298fc23f4208cf935269074dd6d9e9090d7a8b377f86ace4475d917bdb2dbe5bd281e83983f224381a9e2b328c4d7cf679d32f63cc9a7eb5a081a8cdc40eecaf00be6dfcc5647a3a06ff29bf33a"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:36:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G', 0x0}, 0x30) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xc9a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='btrfs_qgroup_account_extent\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0xf00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[], 0x3263d) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) 18:36:17 executing program 2: r0 = socket$kcm(0xa, 0x0, 0x11) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) sendmsg$kcm(r2, 0x0, 0x20000010) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="2000000000000000840000000800000003e334e044"], 0x20, 0xfe80}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="01190e477d8090306da7311c6e730e9c511ea59b9522ff19df1bb5ede57e29f06f73397ea38220a378b4c37e41ef7f143a921230e279c0720f514ded444056cd39c32ee4b152f75e1dc5d9179d72562299556db91700f8596354f291b8167535715c42676c5a64377f13bec0f8cc4b9dc96f0141c13fad0a8a2cf737b5e7efed96f552d311834acb77fdfcd7dbfae352ddc8ccfb922b6479c9", 0x99}, {&(0x7f0000000300)="410346dfb1372ff0cb096d370d944cc3511a54c4a2ecab2d0a8f29cdcc56f35c6f20", 0x22}, {0x0}, {&(0x7f0000000340)="c4a30119c8932223e7bedbafa1567660419c4d23e9997f5abd5d94574c6b3bf05f31069901e3919616a5366959dcd4499ee2dd15733344e9621e9a00105be057fab8eb", 0x43}, {&(0x7f00000003c0)="2796d265c63db7", 0x7}], 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="10000000000000000000000007000000fb599014e57c8b7ceb89c4487609386b096ab6a1fb93a3ff21c6008fd7ef8426e870c3d4cb775a8d3f937edb150be4b317d54abf4a42a5e7c0924c398fd338fc0a21d989f5ffb84a07a057da10ca63cb4d0c49f9c2c2db"], 0x10}, 0x44011) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) 18:36:17 executing program 5: r0 = socket$kcm(0xa, 0x0, 0x11) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) sendmsg$kcm(r2, 0x0, 0x20000010) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="2000000000000000840000000800000003e334e044"], 0x20, 0xfe80}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="01190e477d8090306da7311c6e730e9c511ea59b9522ff19df1bb5ede57e29f06f73397ea38220a378b4c37e41ef7f143a921230e279c0720f514ded444056cd39c32ee4b152f75e1dc5d9179d72562299556db91700f8596354f291b8167535715c42676c5a64377f13bec0f8cc4b9dc96f0141c13fad0a8a2cf737b5e7efed96f552d311834acb77fdfcd7dbfae352ddc8ccfb922b6479c9", 0x99}, {&(0x7f0000000300)="410346dfb1372ff0cb096d370d944cc3511a54c4a2ecab2d0a8f29cdcc56f35c6f20", 0x22}, {0x0}, {&(0x7f0000000340)="c4a30119c8932223e7bedbafa1567660419c4d23e9997f5abd5d94574c6b3bf05f31069901e3919616a5366959dcd4499ee2dd15733344e9621e9a00105be057fab8eb", 0x43}, {&(0x7f00000003c0)="2796d265c63db7", 0x7}], 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="10000000000000000000000007000000fb599014e57c8b7ceb89c4487609386b096ab6a1fb93a3ff21c6008fd7ef8426e870c3d4cb775a8d3f937edb150be4b317d54abf4a42a5e7c0924c398fd338fc0a21d989f5ffb84a07a057da10ca63cb4d0c49f9c2c2db"], 0x10}, 0x44011) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) 18:36:17 executing program 4: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x17, 0x0, 0x0, 0x8, 0x0, 0x0, 0x808, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x1, 0x0, 0x1000000000000771, 0x0, 0x0, 0x0, 0xd872, 0x0, 0x5000000000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0xfd, 0x0, 0x7ea, 0x1020, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x40000000000007fc, 0x100, 0x5, 0x7, 0x4, 0xfff, 0x0, 0x8, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="6324d105000000d9e8b8aa9883ea92d340de5af9e1659b24c211df603d4543eb3d0a00000000000041a0ebba5fc3cf2fe5d0e75d60e1eb881c76166259ed4036bbbcbc1063f09b0807000000000000002dc6e5dfa556e5bca85219b140499941c00b1c70bbdae8860563442a646eb909a61a6a7d174569a69f696d12b4922dff5ecbb25a05e4ee1f4335bb37f3ce2c73a770e0256b8f52668918589fb9c1b93500620350ff14353bdcbe06950ec699674026138237de4fa7817ec7e3f9ae14892fced1731bb34842f156415ac10cfa217616ad96a94b40b0ba76b20cf0f351dc226db7136b65377ee575c5d0ca01655d77ac8456919ad3c7b36873c58bd802204e8863d97972f91bfc81ca0bc1cfba0000000000ad19"], 0xa) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='.\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0xff, 0x45, 0x1, 0x2, 0x0, 0x88, 0x1, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8a8c, 0x4}, 0x400, 0x10003, 0x8000, 0x0, 0x5, 0x100, 0xfeff, 0x0, 0x1, 0x0, 0x2280}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 18:36:17 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:36:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G', 0x0}, 0x30) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xc9a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='btrfs_qgroup_account_extent\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0xf00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[], 0x3263d) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) 18:36:18 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:36:18 executing program 2: r0 = socket$kcm(0xa, 0x0, 0x11) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) sendmsg$kcm(r2, 0x0, 0x20000010) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="2000000000000000840000000800000003e334e044"], 0x20, 0xfe80}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="01190e477d8090306da7311c6e730e9c511ea59b9522ff19df1bb5ede57e29f06f73397ea38220a378b4c37e41ef7f143a921230e279c0720f514ded444056cd39c32ee4b152f75e1dc5d9179d72562299556db91700f8596354f291b8167535715c42676c5a64377f13bec0f8cc4b9dc96f0141c13fad0a8a2cf737b5e7efed96f552d311834acb77fdfcd7dbfae352ddc8ccfb922b6479c9", 0x99}, {&(0x7f0000000300)="410346dfb1372ff0cb096d370d944cc3511a54c4a2ecab2d0a8f29cdcc56f35c6f20", 0x22}, {0x0}, {&(0x7f0000000340)="c4a30119c8932223e7bedbafa1567660419c4d23e9997f5abd5d94574c6b3bf05f31069901e3919616a5366959dcd4499ee2dd15733344e9621e9a00105be057fab8eb", 0x43}, {&(0x7f00000003c0)="2796d265c63db7", 0x7}], 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="10000000000000000000000007000000fb599014e57c8b7ceb89c4487609386b096ab6a1fb93a3ff21c6008fd7ef8426e870c3d4cb775a8d3f937edb150be4b317d54abf4a42a5e7c0924c398fd338fc0a21d989f5ffb84a07a057da10ca63cb4d0c49f9c2c2db"], 0x10}, 0x44011) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) 18:36:18 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:36:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G', 0x0}, 0x30) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xc9a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='btrfs_qgroup_account_extent\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0xf00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[], 0x3263d) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) 18:36:18 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:36:18 executing program 2: r0 = socket$kcm(0xa, 0x0, 0x11) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) sendmsg$kcm(r2, 0x0, 0x20000010) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="2000000000000000840000000800000003e334e044"], 0x20, 0xfe80}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="01190e477d8090306da7311c6e730e9c511ea59b9522ff19df1bb5ede57e29f06f73397ea38220a378b4c37e41ef7f143a921230e279c0720f514ded444056cd39c32ee4b152f75e1dc5d9179d72562299556db91700f8596354f291b8167535715c42676c5a64377f13bec0f8cc4b9dc96f0141c13fad0a8a2cf737b5e7efed96f552d311834acb77fdfcd7dbfae352ddc8ccfb922b6479c9", 0x99}, {&(0x7f0000000300)="410346dfb1372ff0cb096d370d944cc3511a54c4a2ecab2d0a8f29cdcc56f35c6f20", 0x22}, {0x0}, {&(0x7f0000000340)="c4a30119c8932223e7bedbafa1567660419c4d23e9997f5abd5d94574c6b3bf05f31069901e3919616a5366959dcd4499ee2dd15733344e9621e9a00105be057fab8eb", 0x43}, {&(0x7f00000003c0)="2796d265c63db7", 0x7}], 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="10000000000000000000000007000000fb599014e57c8b7ceb89c4487609386b096ab6a1fb93a3ff21c6008fd7ef8426e870c3d4cb775a8d3f937edb150be4b317d54abf4a42a5e7c0924c398fd338fc0a21d989f5ffb84a07a057da10ca63cb4d0c49f9c2c2db"], 0x10}, 0x44011) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab9912b2b9c326f8af55453d720910c22f25693e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23812645114f7b3b9d4213b57a342973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cbc0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cdfce34211ab786b58e1ca764b1769d012cdcc972e2e7348cb15130708258429a26e18fa8f57fff78b8fcb23a4aaad81cfdbfa5ca603313ac3a82dae68635064b17b949efa41b5f246258bb95a742ec9f7f6818bf6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe0411e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512671375797195ec9ab5783f2d9a2e41a8b61c813e7e48e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4b9cc013cb273f65239688527589917c8f385a4ee628372082889f7fd88ab93c44824fb106b9adbf615eee1d69444408875243d7f5f8144738b233901b07347686245e920aba5aa456dde4f1ad7b41c0ed7ec1555b31f1e826199d761da3b10ffd3f1d899666e03861f7e506bdb5e3ff2e993fd06f22cd6e2231c2cdfb678728dca84e2029758c37e91d82268aaee481aadb5ec213aac18af265660e713046083bf25cf1a3a50a16f11d18a3d396eb07c60a7071e19b1cda928d6a6a9a3c72529505af41e9d5cb71970593a482f22029604636bf5321af715fc4939cc46fc1929f9d46dc7eac222d2e11efc2ead57c2b7a665b4d27f95abfc1db7a47ae3e306cb24b2b52ba2522d5f39c059c21ddd14618b56cba2740fccbae8215752c90c6c705bc290acd2e6aed3981ca978a77c43770c36c540d8fb80a44b46e64f8b857b522ba3dda4806f407f33ce9030b482b693e58acd89e0bea88d3e3a0a8ca7a77102df40f0ef841e5f8c1e42dc85f74919185aa1fc3b102f5cf326b58c4458ce4f9cd7b9806e4ada962a7698fd985275e335bed7331f2a53e524281a1a9eafe77036e2e520a6723510ac06c498fe6a94c3b8becd3f3c615f7bab97372b41d5ee25d1b1b876dfb220080d59fe8529d99bd312ca29fda20dd28c9539016cea8ec615eeaed85b220db96f32da411eae13cdd1dab84c2d86bfeed95e7f39b90ca157ccbe36e14f68c12e569b4a9971af3372fe13565ae1166b358219a43d116a3a13c751058b8b876f954adff377bbcd0161a737dc45a673973cc6400948ba03d7cf9a347a6e165c79a1fec020f43d065d0a7d33e77d29a0282066d7dece08f6a8f7647f53db01967aff407a31faf7d78fb73faf3a5b5bb2a3cda6b701c376a89b5dcd2d1f7511e0cf3b8e17d22d787af5461d27d3160ad868afd628ca1efc880385"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) 18:36:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G', 0x0}, 0x30) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xc9a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='btrfs_qgroup_account_extent\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0xf00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[], 0x3263d) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) 18:36:18 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:36:39 executing program 5: r0 = socket$kcm(0xa, 0x0, 0x11) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) sendmsg$kcm(r2, 0x0, 0x20000010) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="2000000000000000840000000800000003e334e044"], 0x20, 0xfe80}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="01190e477d8090306da7311c6e730e9c511ea59b9522ff19df1bb5ede57e29f06f73397ea38220a378b4c37e41ef7f143a921230e279c0720f514ded444056cd39c32ee4b152f75e1dc5d9179d72562299556db91700f8596354f291b8167535715c42676c5a64377f13bec0f8cc4b9dc96f0141c13fad0a8a2cf737b5e7efed96f552d311834acb77fdfcd7dbfae352ddc8ccfb922b6479c9", 0x99}, {&(0x7f0000000300)="410346dfb1372ff0cb096d370d944cc3511a54c4a2ecab2d0a8f29cdcc56f35c6f20", 0x22}, {0x0}, {&(0x7f0000000340)="c4a30119c8932223e7bedbafa1567660419c4d23e9997f5abd5d94574c6b3bf05f31069901e3919616a5366959dcd4499ee2dd15733344e9621e9a00105be057fab8eb", 0x43}, {&(0x7f00000003c0)="2796d265c63db7", 0x7}], 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="10000000000000000000000007000000fb599014e57c8b7ceb89c4487609386b096ab6a1fb93a3ff21c6008fd7ef8426e870c3d4cb775a8d3f937edb150be4b317d54abf4a42a5e7c0924c398fd338fc0a21d989f5ffb84a07a057da10ca63cb4d0c49f9c2c2db"], 0x10}, 0x44011) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab9912b2b9c326f8af55453d720910c22f25693e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23812645114f7b3b9d4213b57a342973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cbc0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cdfce34211ab786b58e1ca764b1769d012cdcc972e2e7348cb15130708258429a26e18fa8f57fff78b8fcb23a4aaad81cfdbfa5ca603313ac3a82dae68635064b17b949efa41b5f246258bb95a742ec9f7f6818bf6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe0411e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512671375797195ec9ab5783f2d9a2e41a8b61c813e7e48e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4b9cc013cb273f65239688527589917c8f385a4ee628372082889f7fd88ab93c44824fb106b9adbf615eee1d69444408875243d7f5f8144738b233901b07347686245e920aba5aa456dde4f1ad7b41c0ed7ec1555b31f1e826199d761da3b10ffd3f1d899666e03861f7e506bdb5e3ff2e993fd06f22cd6e2231c2cdfb678728dca84e2029758c37e91d82268aaee481aadb5ec213aac18af265660e713046083bf25cf1a3a50a16f11d18a3d396eb07c60a7071e19b1cda928d6a6a9a3c72529505af41e9d5cb71970593a482f22029604636bf5321af715fc4939cc46fc1929f9d46dc7eac222d2e11efc2ead57c2b7a665b4d27f95abfc1db7a47ae3e306cb24b2b52ba2522d5f39c059c21ddd14618b56cba2740fccbae8215752c90c6c705bc290acd2e6aed3981ca978a77c43770c36c540d8fb80a44b46e64f8b857b522ba3dda4806f407f33ce9030b482b693e58acd89e0bea88d3e3a0a8ca7a77102df40f0ef841e5f8c1e42dc85f74919185aa1fc3b102f5cf326b58c4458ce4f9cd7b9806e4ada962a7698fd985275e335bed7331f2a53e524281a1a9eafe77036e2e520a6723510ac06c498fe6a94c3b8becd3f3c615f7bab97372b41d5ee25d1b1b876dfb220080d59fe8529d99bd312ca29fda20dd28c9539016cea8ec615eeaed85b220db96f32da411eae13cdd1dab84c2d86bfeed95e7f39b90ca157ccbe36e14f68c12e569b4a9971af3372fe13565ae1166b358219a43d116a3a13c751058b8b876f954adff377bbcd0161a737dc45a673973cc6400948ba03d7cf9a347a6e165c79a1fec020f43d065d0a7d33e77d29a0282066d7dece08f6a8f7647f53db01967aff407a31faf7d78fb73faf3a5b5bb2a3cda6b701c376a89b5dcd2d1f7511e0cf3b8e17d22d787af5461d27d3160ad868afd628ca1efc880385"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) 18:36:47 executing program 4: perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x6}, 0x7bdd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x90, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0xfa, 0x8, 0x0, 0x0, 0x0, 0x0, 0x18016, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x10001}, 0x3631, 0x0, 0x0, 0x0, 0x7731de87, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xf1}, 0x0, 0xb, 0xffffffffffffffff, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r2}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r3, 0x0, 0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x8}, 0x10) openat$cgroup_int(r3, &(0x7f0000000000)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000900)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x0, 0x1, 0x6, 0x8, 0x6, 0x20, 0x4}]}, &(0x7f0000000340)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1c, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x3f, 0x9, 0xe3d}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff]}, 0x80) write$cgroup_int(r4, &(0x7f0000000200), 0x2c000) 18:36:54 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:36:54 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b46cf1da1b96dcf895c000000007e2e299e5a868a2cf7ffffffa6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23882645114f6b3b9d4213b57a342973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33be13881fce6108d820e2cb7648d5cabc996fbe48c0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cbc0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cdfce34211ab786b58e1ca764b1769d012cdcc972e2e7348cb15130708258429a26e18fa8b57d9249702cb23a4aaad81cf1ff25ca603313ac3a82dae68635064b17b949efa41b5f246258bb95a742ec9f7f6818bf6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe0411e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512671374797195ec9ab5783f2d9a2e41a8b61c813e7e48e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4b9cc013cb273f65239688527589917c8f385a4ee628372082889f7fd88ab93c44824fb106b9adbf615eee13a03f68ed0429b033407882ea35be4bc4a7ef1db1a1b3897a834041228547fbf0777084c2cf5ad24826a99e0c9d731c8f4f907d4817004f58e3d8e475fb69e0aa4b8bf9cd478994224f2e566eb1d1ced8e812d8555456c3013c13d0e3272dca59c6d42cfef4f36ca8f42e9e22917b94785b7a3704ce38b8d92971070882e38389ccbf6e5a662c1aa9b47527fde02e3f28e0857c0974afc85d657066b92f9e54ca9e0b24467adf711ac882c09ab7bfea130ccca57cddf604528b4ddb189b5260487193a17e1a05bc2d3d251a97decbf431c4076198878e817c56594a40d1be9522432487731403ed3c78246a84f59c23bdc0abd3798a4f937f9e818c4fd9e6b6a247afd1e6e0591477a36eb37b0786a1f94abd068d2fd04de07a96ae07b4e2a21c50f59c298fc23f4208cf935269074dd6d9e9090d7a8b377f86ace4475d917bdb2dbe5bd281e83983f224381a9e2b328c4d7cf679d32f63cc9a7eb5a081a8cdc40eecaf00be6dfcc5647a3a06ff29bf33a"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:36:54 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:36:54 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:36:54 executing program 5: r0 = socket$kcm(0xa, 0x0, 0x11) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) sendmsg$kcm(r2, 0x0, 0x20000010) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="2000000000000000840000000800000003e334e044"], 0x20, 0xfe80}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="01190e477d8090306da7311c6e730e9c511ea59b9522ff19df1bb5ede57e29f06f73397ea38220a378b4c37e41ef7f143a921230e279c0720f514ded444056cd39c32ee4b152f75e1dc5d9179d72562299556db91700f8596354f291b8167535715c42676c5a64377f13bec0f8cc4b9dc96f0141c13fad0a8a2cf737b5e7efed96f552d311834acb77fdfcd7dbfae352ddc8ccfb922b6479c9", 0x99}, {&(0x7f0000000300)="410346dfb1372ff0cb096d370d944cc3511a54c4a2ecab2d0a8f29cdcc56f35c6f20", 0x22}, {0x0}, {&(0x7f0000000340)="c4a30119c8932223e7bedbafa1567660419c4d23e9997f5abd5d94574c6b3bf05f31069901e3919616a5366959dcd4499ee2dd15733344e9621e9a00105be057fab8eb", 0x43}, {&(0x7f00000003c0)="2796d265c63db7", 0x7}], 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="10000000000000000000000007000000fb599014e57c8b7ceb89c4487609386b096ab6a1fb93a3ff21c6008fd7ef8426e870c3d4cb775a8d3f937edb150be4b317d54abf4a42a5e7c0924c398fd338fc0a21d989f5ffb84a07a057da10ca63cb4d0c49f9c2c2db"], 0x10}, 0x44011) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) 18:36:54 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:36:54 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b46cf1da1b96dcf895c000000007e2e299e5a868a2cf7ffffffa6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23882645114f6b3b9d4213b57a342973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33be13881fce6108d820e2cb7648d5cabc996fbe48c0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cbc0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cdfce34211ab786b58e1ca764b1769d012cdcc972e2e7348cb15130708258429a26e18fa8b57d9249702cb23a4aaad81cf1ff25ca603313ac3a82dae68635064b17b949efa41b5f246258bb95a742ec9f7f6818bf6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe0411e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512671374797195ec9ab5783f2d9a2e41a8b61c813e7e48e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4b9cc013cb273f65239688527589917c8f385a4ee628372082889f7fd88ab93c44824fb106b9adbf615eee13a03f68ed0429b033407882ea35be4bc4a7ef1db1a1b3897a834041228547fbf0777084c2cf5ad24826a99e0c9d731c8f4f907d4817004f58e3d8e475fb69e0aa4b8bf9cd478994224f2e566eb1d1ced8e812d8555456c3013c13d0e3272dca59c6d42cfef4f36ca8f42e9e22917b94785b7a3704ce38b8d92971070882e38389ccbf6e5a662c1aa9b47527fde02e3f28e0857c0974afc85d657066b92f9e54ca9e0b24467adf711ac882c09ab7bfea130ccca57cddf604528b4ddb189b5260487193a17e1a05bc2d3d251a97decbf431c4076198878e817c56594a40d1be9522432487731403ed3c78246a84f59c23bdc0abd3798a4f937f9e818c4fd9e6b6a247afd1e6e0591477a36eb37b0786a1f94abd068d2fd04de07a96ae07b4e2a21c50f59c298fc23f4208cf935269074dd6d9e9090d7a8b377f86ace4475d917bdb2dbe5bd281e83983f224381a9e2b328c4d7cf679d32f63cc9a7eb5a081a8cdc40eecaf00be6dfcc5647a3a06ff29bf33a"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:36:54 executing program 3: r0 = socket$kcm(0xa, 0x0, 0x11) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) sendmsg$kcm(r2, &(0x7f0000000600)={&(0x7f0000000240)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)="9ecb9a7e0e45c447d38c3aab67ca578d8e5ce5621f8d2793483352aa149c679bb848289465a5aac5f2258efff51f1fcf5a0bda86ed134f146e2445d3997fab3b63435b444f8c5a4541bb3302acd7dc612dc65cf5", 0x54}, {&(0x7f00000002c0)="f9e9", 0x2}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f0000000780)="ca88489e59beb04fe8d2819b051e38685b9a44e522356a333099f155a15d4e091ef6d2aedf9f744e5fd1929fafbaa38382bd3bd2d60b812f03ac17a1a9260ad9d25b005869", 0x45}, {&(0x7f0000000800)="2d90e7a415a6f18c6927bd97e50f408d6fe4a4d96ce4a0536b9fb93d5bcaa427b95cc7c806a0c5b491fa9d733f0682087e4cac2713860ca09f7813fe4a5e27c98eafffec90ae043c859dce01f13a8d7e7cfc3c8d87ab6eff060f4291f39a38c274f417fabc9e3e2ab4a7f6d470e3816661ff2a672b546c6ac908ecef804a1681d1614121958594b193f04526cbb1161962f75ac08ec02f72ea719f", 0x9b}], 0x5, &(0x7f0000000940)=[{0x68, 0x118, 0x9, "7065a0bf944a4297172462389fd5e0862fbfb8f9780dae98367e8463850558af7c23efe8d369c5b6ab0c107cc37c7db492c67f7dfcb5722a9e2e8ed1c31c3db7c73aa1ddf48748add7d479bd356e8d556ef7d48a6169a2c4"}, {0x60, 0x1, 0x7ff, "0b3428de5bbde831addddba728347b78ffeaf118e8000bda10508f33af7b6ce3cf498d6e733c61193c4e0d00e90347453cf9c0cf8f6d3db8b233be22459e53e66cef7b779422356a6a97a7a1"}, {0x78, 0x111, 0x3f, "543dcdd2c3ae76f11e550f38c6691b4490d76411404c968b222c4ba577c8dd099e64c9c5e82e54649807442830ebba4ff3b6d9019eb81872773f58ae83b8f6daa26a764dbc106d4900a9831c989f98031694bc225de4c207234fc06aa7671da9e624"}, {0xa0, 0x84, 0x52, "bf8542197540f2b227cfc32a023158398c59ddf4ee0876021b0ae38ded6ad6a3d1926af0927909c815ec85f3d7bc149300d196b1834dbca73fa64e463c9e510cc4d6e35a2dddd5f20abb8410b1dd59ed50e64636416d199dad691e21b2da55ac385f5aad29822a4c834398ed4005dc11d4dfd190bd25d51e51be28c47ca60ee7debd0d917d45f7bcd9358aa8"}], 0x1e0}, 0x20000010) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000640)={r1}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="2000000000000000840000000800000003e334e044443a3b0600000000000000827f5172f9cf9422fa01"], 0x20, 0xfe80}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="01190e477d8090306da7311c6e730e9c511ea59b9522ff19df1bb5ede57e29f06f73397ea38220a378b4c37e41ef7f143a921230e279c0720f514ded444056cd39c32ee4b152f75e1dc5d9179d72562299556db91700f8596354f291b8167535715c42676c5a64377f13bec0f8cc4b9dc96f0141c13fad0a8a2cf737b5e7efed96f552d311834acb77fdfcd7dbfae352ddc8ccfb922b6479c9ae72b00edc0a7d587af545812492220098cb0d274b", 0xae}, {&(0x7f00000001c0)="92a2d27bedc2aaff5e815e3feccbb39cac04dda2532ef659d0f9953a5f", 0x1d}, {&(0x7f0000000200)}, {&(0x7f0000000300)="410346dfb1372ff0cb096d370d944cc3511a54c4a2ecab2d0a8f29cdcc56f35c6f20", 0x22}, {0x0}, {&(0x7f0000000340)="c4a30119c8932223e7bedbafa1567660419c4d23e9997f5abd5d94574c6b3bf05f31069901e3919616a5366959dcd4499ee2dd15733344e9621e9a00105be057fab8eb63a75c3e0d", 0x48}, {&(0x7f00000003c0)="2796d265c63db796ae01cf72acafeef7", 0x10}], 0x7, &(0x7f0000000500)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x0, [@multicast1]}]}}}], 0x18}, 0x44011) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab9912b2b9c326f8af55453d720910c22f25693e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23812645114f7b3b9d4213b57a342973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cbc0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cdfce34211ab786b58e1ca764b1769d012cdcc972e2e7348cb15130708258429a26e18fa8f57fff78b8fcb23a4aaad81cfdbfa5ca603313ac3a82dae68635064b17b949efa41b5f246258bb95a742ec9f7f6818bf6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe0411e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512671375797195ec9ab5783f2d9a2e41a8b61c813e7e48e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4b9cc013cb273f65239688527589917c8f385a4ee628372082889f7fd88ab93c44824fb106b9adbf615eee1d69444408875243d7f5f8144738b233901b07347686245e920aba5aa456dde4f1ad7b41c0ed7ec1555b31f1e826199d761da3b10ffd3f1d899666e03861f7e506bdb5e3ff2e993fd06f22cd6e2231c2cdfb678728dca84e2029758c37e91d82268aaee481aadb5ec213aac18af265660e713046083bf25cf1a3a50a16f11d18a3d396eb07c60a7071e19b1cda928d6a6a9a3c72529505af41e9d5cb71970593a482f22029604636bf5321af715fc4939cc46fc1929f9d46dc7eac222d2e11efc2ead57c2b7a665b4d27f95abfc1db7a47ae3e306cb24b2b52ba2522d5f39c059c21ddd14618b56cba2740fccbae8215752c90c6c705bc290acd2e6aed3981ca978a77c43770c36c540d8fb80a44b46e64f8b857b522ba3dda4806f407f33ce9030b482b693e58acd89e0bea88d3e3a0a8ca7a77102df40f0ef841e5f8c1e42dc85f74919185aa1fc3b102f5cf326b58c4458ce4f9cd7b9806e4ada962a7698fd985275e335bed7331f2a53e524281a1a9eafe77036e2e520a6723510ac06c498fe6a94c3b8becd3f3c615f7bab97372b41d5ee25d1b1b876dfb220080d59fe8529d99bd312ca29fda20dd28c9539016cea8ec615eeaed85b220db96f32da411eae13cdd1dab84c2d86bfeed95e7f39b90ca157ccbe36e14f68c12e569b4a9971af3372fe13565ae1166b358219a43d116a3a13c751058b8b876f954adff377bbcd0161a737dc45a673973cc6400948ba03d7cf9a347a6e165c79a1fec020f43d065d0a7d33e77d29a0282066d7dece08f6a8f7647f53db01967aff407a31faf7d78fb73faf3a5b5bb2a3cda6b701c376a89b5dcd2d1f7511e0cf3b8e17d22d787af5461d27d3160ad868afd628ca1efc88038567"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) 18:36:54 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:36:54 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:36:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x58, 0x10, &(0x7f0000000040)}, 0x24) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x15, 0x0, 0x0, 0x0, 0x450}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:37:01 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x5c5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8008662c, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001580)='ns/time_for_children\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000014c0)={0x0, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x16, 0x23000) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000001500)='percpu_alloc_percpu_fail\x00'}, 0x10) perf_event_open(&(0x7f0000001440)={0x0, 0x80, 0x0, 0x81, 0x4, 0x8, 0x0, 0x0, 0x4, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x80000001, 0x1}, 0x9420, 0x1f, 0xffffffff, 0x6, 0xfffffffffffff5bb, 0x26, 0xfffe, 0x0, 0x9, 0x0, 0x10000}, 0x0, 0xe, r4, 0x0) r5 = perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0xbc, 0x3e, 0xff, 0x0, 0x8, 0x10800, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, @perf_bp={&(0x7f00000001c0), 0x9}, 0x50010, 0x4, 0x80000001, 0xa, 0x2d383b07, 0x81, 0x1000, 0x0, 0x1}, 0x0, 0xf, r0, 0x9) perf_event_open(&(0x7f0000000240)={0x645eeceee29ecd18, 0x80, 0x1, 0x80, 0x0, 0xe1, 0x0, 0x80000001, 0x82000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x10001}, 0x10400, 0x1f, 0x2, 0x9, 0x3, 0x4, 0x8001, 0x0, 0x5, 0x0, 0x6}, 0xffffffffffffffff, 0xa, r5, 0x9) [ 2098.762357][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 2098.768733][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 18:37:09 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x80, 0x4, 0x28, 0x0, 0x5, 0xea3b1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff}, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x7ffffffe, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 18:37:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xe000000fffffff5, 0x1a000) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x80, 0xfa, 0x0, 0x0, 0x100000000, 0x12, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff8, 0xbe0619742dcbac6e, @perf_bp={&(0x7f0000000200), 0x12}, 0x2, 0xd2, 0xfffffff9, 0x9, 0x80, 0x8000, 0x2, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)) write$cgroup_type(r0, &(0x7f0000000000), 0x90a72010) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 18:37:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x58, 0x10, &(0x7f0000000040)}, 0x24) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x15, 0x0, 0x0, 0x0, 0x450}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:37:09 executing program 3: r0 = socket$kcm(0xa, 0x0, 0x11) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) sendmsg$kcm(r2, &(0x7f0000000600)={&(0x7f0000000240)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)="9ecb9a7e0e45c447d38c3aab67ca578d8e5ce5621f8d2793483352aa149c679bb848289465a5aac5f2258efff51f1fcf5a0bda86ed134f146e2445d3997fab3b63435b444f8c5a4541bb3302acd7dc612dc65cf5", 0x54}, {&(0x7f00000002c0)="f9e9", 0x2}, {&(0x7f00000015c0)="afa98f189c0c55a124b5843b129a4bc7948e442350bfad84480aff945787cc2a41f75b98de0ce095a1e24179c740d3da6ce21ffe53167d94f229790c70844a685575eec053cc13009e5434e868f170c08c5727e3e96e8e63c1fddd2610852313b1d94a4dab9a31974741c28d9bb56c6683760a99994994d2a0f16387b05e453c4dc5efecf320cd06abe7a61b2bc2aee62297b97bb81cb0b0addf9b3a1201f6427dc0a39636d22797803ac585c45eafe85e7c0df7c589b3d532bdbcb0314a60e379c0464d7b551a7b67231b293ead9dac9f7420d8473ba34759166dcc88ab95dccbd61f4921fa51c88310567acb0b5b4d804ab7442e08f54f0767e86c16de47b29661ba6b404cf30a255fd503e0285e3c5f96a04f1a6fab834818a06a73e43cfbfda4ee8832167e818cca0819c936b28e91b2c82b4454b6e2833653586787b0a0eeb58207ce32c026d2a7b38819aeff873694217b23d171434f7ed6e85c2b20479d205668f260845ddf412db945869ce14e51a021db3dea513681007b5a1d7018211ea1b0c159976070d4988143037da3f3b4e6b7207f420fd0ffa00c21e49e1208d2c5580abf6c5e8af1891c61522d9b4cd9ea0427ea49286ffa0435151fa3ab7a41e1919dc708daa103491be7e0fb7fc0d122830c1d48be6ee73263b191909b6f4b398b3959127e5632dc2dd63c0f6e799d7b1bf327747481db6fb0488dc3fe0fc59f5510c8870394cbafbcf8518aae7dedee48c726ae12974cf21d3632d273d8c731599742031128f3de938f02e4321a1c7349930c9c6b94dbde773d0e094b0d3dee2c6ea099066ede7c95149b895d77cb17b0cd2a27dfe2d4a19cb80652af31c5acbd87797395f8d4b9e882a7f2b4d5e144a7289fe5cc68ded5854012b0ded9aae97f2dbbd38b3478fbc7bc2ef8dcfa411df5c73fee898ae9e008058e6cd219e1753984347fe06304e809fd92a52b692fb5aec698232d5c681799a18466df759626969f5881906a3187a0ea8185272285da7bda329aa9cc058afa792c1c4945b0be16a4da23f4a615035e256077b23329c6f2a8e909bf5df26def2ecc7f8d2f1c34b1ee1abef5af4661330ef875217b1cbc64dfc39ebac1517ce1065834036ec43b6a9de2a11635b37630cbd4de71e8f99f78943b895d2795c0673e24deaf083a659543e5d51f7bea56aa83985b8a96c5821c3563efa06d574a92735b4e1fbe323658fcc0344c3fb7d781c51742b245d115c62d33fcbcae993e2dcdbfa2ef59c46a76bea621719671f89ebbf3a04290a1d52dd3e39d56c287d0624f6ccee6927d48eb278865c0313d71fab70515a2673a5c980bf677ce5e39ec44351dd9434cc098a80f4bf6036e8a215c203d66b43016b801d389aab8126aace1be5b99a746c3369cd472920a7d6586cefef7d00ffd2b67df95e6eaf3f446212442c4728084f981d1b1144894b1e60fce415c68cc661a205b9c37432defb47b7653b2a4f0635cae592ce79e3fbd0b6c64c102d8f5d591474787e6a110fd681628c25c704ebd2284d8d2a6b9e09003c297a44e93574d845658bcb85a56fbeb9a9e3846976b4f351a92e5bc67846c1d1342e3fe09cb0dac7afe7eabd3cc9931d50eb3988a1b79772aad09314524af8d2dce2fb1f1bd0ccc0dfd835a12b54d75e836adc53eae807ecd43ce6de90c353e1ce5fdd9c945b1a92d15164e674795d2da2a000ab4466814f8e4117f8b70a318226feb28d2ae259068c048f5185ee14410626fd01b3f5e1995e5bda715df300d32680fb63894e863b8fddbc2fc1cf45e6d8c5d6ac9e9f07265ec1314c74ef8dc501eb6e8efdcaf3aa8486ad542a5fcc97fb053a73bdd638db0c0b41dc8ad5f765466f8d8d9c6753ed7888bc6906a454805e690dd4b1da594a7ec22abda472501c63c883a0ea47784142cc2db6616d3fdf2f16424dcc274813544727bad099c5d1ea996ad6812880c9af956837628d6e8fe199b1801788f481718e11fc1097f1062a0e3920a731419f0bfe8928e6cba70f46bf20e61f9f8716150e3587a8e9fa3206bcf094fd573029b02a7be0d57637fd190404bf98878e8012ad64b9ba6ff6c539f4242bcfa187ddb26170e3b3a0ae145f02e8e172b728f0626676966afcfdae2cb550f13ace0334769c95bfed767016f82d5dd9dca12304fdf8641832d5a65582592720d31244c0b71e28be32688e420853c902c3c9c47e3b79460d8b1301d269fedba5b6cf31b8e844a5fd5da180c5813c292801f89acdaabfb1dd10ecfcc1704dd60ec49490d733cd30d9fce8e47250900faba939df956c5400b6f17fce2cc344ecdf042dc94ddd27bb6a99cbd18d4725c3b9dcc6f3666c6e1f4c33434434cbf1c730ed709d7909fff8330bf71963824fc54e0c89599f2c266a1731e707d0899ba8666af7e4ec91e093daf767a3a4258b266749f0a8e9581bf0f42797476c2b48e4a170635f3e77fd5aa1834d8d47b0637cc5d3672432ae4575c33ebc737b074a21f4c23f77f8d8a817a1eb425b8108f9093be932bae7716d6b267331684e66d5b9f234f743f46662dee8818ff3490582f47b975451c311df06efc873eaa540cad0e3e51cc05082cacacbfbaf5407f957009f9ba8689014c2b5f3e05e84a7567cafa26688342a9b66ef73ac56c3d59746ea74adcbcaefa87519a5b97aade65dcf1f0d669ce4641c09b83b16ce07c9220db89aa54cf8d5591ef44630813127fcd4b3601130a46bff18d725f097d3929dd9c6891b46cb1c3b34adaca55c037d2c05e0bf8584ca9c5b49eccb8471c636f6cbd9648da31b4923c99b6464cd499e4d9061b79fcaba587eb043638196273905dcd90c3a74f4c0bc99f97b498443a755f98423f724f62031277e6c9ee5bbca3a3830419449559d070e2fb09be574524df98e0683296c6b01fd4e30acbb3e71427b954279b3875691db1c994888452d3d29beb41d2f32043492b2ba80669849a829bc539b0e1d32c7095135b8e94d70cd5a484b5daeecef2caa72937a50758cc4a4568c53899d22230f7f124942bc463ebe77cd86f29c81fdc1335c0e37ccb64a26c1e2c73b1b1fed5207434e189061c80da36f69e6f5e119ff1c51f7b146b25415fcb568bbfe5f2ba0f5f802fd5943d063e88b1dac2e0ed97c0e9a8599ce640d2ba189f9651a26f06c00ee4b529e897bd39aed9256f0e860ef242530364a80b4014a4e7e932116c68dfc86a6c5caf32add1dc68cd7edfeb0b4ccf56252e7d5e71b3790ad50b412569b4ea053a6b64555e29e9b397925e77d9ae927183f89a9ed6460d8073c02c476f2e175d7e42759ca371d15a5c8e1ff53fc8cafe6d5c00590b9ff921b3161d049ba65f17703d19f93da2e7e931306f5dadebb4c78047a5679d686318e18866e4c97d0f5d4e29edc528ea69b73978e038501e800924c8bc1d9232a1f21d8c5be5104a0fbcff8ed0d711b0ab70f978badeaa82df2f2922099b8d8ad3f17c2770ab3cff2fcb07c68ad3f03c8534d9ce699c60b14924ec6d2e09acad89656e89bc673f311b80533702c332c391826ddc93630a89717ac531bc087247e402a9b2c4a07552554b6715e475567615b7f22ff103f9da3fd1e8a5858cce156390d47e429235e51725175d003dbd7dacd1577ed1f6c4356c32219ddad012f472c3e44c259b1190f4de461cdc73a4f2c0092c1948174ca66630bff1d3d36a343578aaa99ae995d67c6242a7d15ff24edf6c711619307b816f4d732ce1bc7c41bc2c7e8b01e03fa8f4721fc66b84007ed195aea73985b9ac87db10363e147f7c1205f0afe2feea19b2088e779c8eb97d7474e53ecfa4113cf3162584295373d6ea5c51cca42b73bedd6ec4012ede40113faedf4b1a3b526636d5d25f93d5195801becdacf0999452d6de50b1d019f12986f88f36a9987b74f2fefd1f9ba43051f004341fdb68837fbd5304cb4e3de2a93d827208c364913b72d160d33b25d421cca177d722ac13595b6ea67ce38ccb57c73e53b56bd9521f8d70c1fe9ed3f8d51c4322f9edd7b7d31a215b0a349809c1ce9732f2d2338d53e4f842ee271d8748d9a93c3e85b0f71410d28c6f2480a4469c02f78994a535652da290c00643126b58b477b33c82e46687a9b9d7823fe565f454bfdd03da8ed21a776bba6441ca0dfe4556daefa9b4d00a061d85d2e18651d76e9310a421c6b51720658fd0a82eb39f278a02426a4a705364543f7d66f65ac01c8cc029511628865eb56968cc47a42920374530e3b862c385ffc025bbbf820f3a37aee540b7145cfba60ccf624c931ba484ea1cb9e38a31f28ccef7ad55dbc1e97deefd85eb63aee7750e67dbc7b69abaaae2b30063c1077997eaa62b615a56a66fe074825d5c7e48dbd586903954bd35c80f1daa0b6e9fe1a8c4c1d19789588a20b55cf861284ddf531812a7dfeec37749f7934886e39f4b0e27647e949d00ccd82e417f8b36e6f87812fbf39508d771803a1cca8a4d8a45ff90fdc4c1bf3daf3248a900b85098a84794a794345729d8a0e478146b83b06094482d09348a172a5e9ef23c4f1a01caf8f1583d16bbc981172ef93af842175ac837eec2f60d1f113ea433beecb9bdc69035fbfaa7b2873ea78da069fa0a9ba62520ed684a193ad8c870cbe9903f3dd4bb3dd4a537d18800e919accf596a1deb72439b88e0c00700e2548e2df6d7a05676b5216a84403712b521197144c8d172e8a4eca8ec07647a06c41e05669a96d9d92abfc084621923525f7a08d5343bcef9abef77b9c04d4d6c71a8981ffe6c9d004369f122878d8caafb1ee0771f7b52aba156f5511c70357f0d5b2583f8b5ff1f4a4d39a0603f77a3fada54d8e6a48c755c9ec74a5c462a26eb146ee918bd4c439e64f59ade0260a9202060d3d372f4b27c2cb15602ef5bcb721706684f7bf34fbc65b5510d345368e44fe95060ed8d391c71fd84b2bdc10bacd42f9f26e5a81acf7b012e4ec296c47a2717257363779e1374e1609b07461caa682f3b148206608962b876485e90b3b81a7fb99a455a598e1f5af60f401c108e3b7284708b837a42ebc93b80e8920325bed99d493bf596f41b17c4445dc4d3df73309acb2787db5070344c15289bc036a7d6672a1f9699ffe67e43949d51d2379f321c3130e1dbc90e3b0ad564d238882b8c2350f0f96bf7f1bfcce3710a7ba88109432506f160127c1dabecd71a18320dbee68a724de9c676af94f606ae58177d38b1562e8062fcedd81c08920e3a43961fdc89fa6510046ffb7ef26922160618818921b2c50dc5230b9f197939525fbb9dea079b8a1ab33af95351da0d81aa63da203659669f350f07055b243dfb27775e7c296be43917933cc06bfef5df6d7adf68bd1caa0b46a7a8398974a72a95bfd3b2eb75164e8e9396438d73bd2ea5f4699abb643d4cb2cb3515c090584a09c834b59cca53ba6805e1d75a91263636e4aa925b10cc2a92eec3ca4c83045173486d3a35714ca8c9b9ba4d86eef00c8b1f3815a5fedad36ea41d50cb94866a7e07f99c3a1da2247651eefc12d64726c7b52163c4a767ae8c6275ff03f5272c951ac5d21597ee954dbb68241066ddde363874587d644b77a886fa11ae1a590ed220536ced25282c5174a7986955ff80e2dbb61e4926fba979f591830c7f141d34e68fa105745d6663ba7528104ff946ae843e969f06bad467edda5a92c97d075bff3cc1c5c3cfc33efc5a644c864b290f9560773976af829d0d2d1bc2cba71500ce4eb2dbb2cf2637f7feab29e5401a429c27232edec4d3b444e4a477e1dba2", 0x1000}, {&(0x7f0000000780)="ca88489e59beb04fe8d2819b051e38685b9a44e522356a333099f155a15d4e091ef6d2aedf9f744e5fd1929fafbaa38382bd3bd2d60b812f03ac17a1a9260ad9d25b005869", 0x45}, {&(0x7f0000000800)="2d90e7a415a6f18c6927bd97e50f408d6fe4a4d96ce4a0536b9fb93d5bcaa427b95cc7c806a0c5b491fa9d733f0682087e4cac2713860ca09f7813fe4a5e27c98eafffec90ae043c859dce01f13a8d7e7cfc3c8d87ab6eff060f4291f39a38c274f417fabc9e3e2ab4a7f6d470e3816661ff2a672b546c6ac908ecef804a1681d1614121958594b193f04526cbb1161962f75ac08ec02f72ea719f", 0x9b}], 0x5, &(0x7f0000000940)=[{0x68, 0x118, 0x9, "7065a0bf944a4297172462389fd5e0862fbfb8f9780dae98367e8463850558af7c23efe8d369c5b6ab0c107cc37c7db492c67f7dfcb5722a9e2e8ed1c31c3db7c73aa1ddf48748add7d479bd356e8d556ef7d48a6169a2c4"}, {0x60, 0x1, 0x7ff, "0b3428de5bbde831addddba728347b78ffeaf118e8000bda10508f33af7b6ce3cf498d6e733c61193c4e0d00e90347453cf9c0cf8f6d3db8b233be22459e53e66cef7b779422356a6a97a7a1"}, {0x78, 0x111, 0x3f, "543dcdd2c3ae76f11e550f38c6691b4490d76411404c968b222c4ba577c8dd099e64c9c5e82e54649807442830ebba4ff3b6d9019eb81872773f58ae83b8f6daa26a764dbc106d4900a9831c989f98031694bc225de4c207234fc06aa7671da9e624"}, {0xa0, 0x84, 0x52, "bf8542197540f2b227cfc32a023158398c59ddf4ee0876021b0ae38ded6ad6a3d1926af0927909c815ec85f3d7bc149300d196b1834dbca73fa64e463c9e510cc4d6e35a2dddd5f20abb8410b1dd59ed50e64636416d199dad691e21b2da55ac385f5aad29822a4c834398ed4005dc11d4dfd190bd25d51e51be28c47ca60ee7debd0d917d45f7bcd9358aa8"}], 0x1e0}, 0x20000010) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000640)={r1}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="2000000000000000840000000800000003e334e044443a3b0600000000000000827f5172f9cf9422fa01"], 0x20, 0xfe80}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="01190e477d8090306da7311c6e730e9c511ea59b9522ff19df1bb5ede57e29f06f73397ea38220a378b4c37e41ef7f143a921230e279c0720f514ded444056cd39c32ee4b152f75e1dc5d9179d72562299556db91700f8596354f291b8167535715c42676c5a64377f13bec0f8cc4b9dc96f0141c13fad0a8a2cf737b5e7efed96f552d311834acb77fdfcd7dbfae352ddc8ccfb922b6479c9ae72b00edc0a7d587af545812492220098cb0d274b", 0xae}, {&(0x7f00000001c0)="92a2d27bedc2aaff5e815e3feccbb39cac04dda2532ef659d0f9953a5f", 0x1d}, {&(0x7f0000000200)}, {&(0x7f0000000300)="410346dfb1372ff0cb096d370d944cc3511a54c4a2ecab2d0a8f29cdcc56f35c6f20", 0x22}, {0x0}, {&(0x7f0000000340)="c4a30119c8932223e7bedbafa1567660419c4d23e9997f5abd5d94574c6b3bf05f31069901e3919616a5366959dcd4499ee2dd15733344e9621e9a00105be057fab8eb63a75c3e0d", 0x48}, {&(0x7f00000003c0)="2796d265c63db796ae01cf72acafeef7", 0x10}], 0x7, &(0x7f0000000500)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x0, [@multicast1]}]}}}], 0x18}, 0x44011) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) 18:37:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xe000000fffffff5, 0x1a000) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x80, 0xfa, 0x0, 0x0, 0x100000000, 0x12, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff8, 0xbe0619742dcbac6e, @perf_bp={&(0x7f0000000200), 0x12}, 0x2, 0xd2, 0xfffffff9, 0x9, 0x80, 0x8000, 0x2, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)) write$cgroup_type(r0, &(0x7f0000000000), 0x90a72010) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 18:37:22 executing program 3: r0 = socket$kcm(0xa, 0x0, 0x11) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) sendmsg$kcm(r2, &(0x7f0000000600)={&(0x7f0000000240)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)="9ecb9a7e0e45c447d38c3aab67ca578d8e5ce5621f8d2793483352aa149c679bb848289465a5aac5f2258efff51f1fcf5a0bda86ed134f146e2445d3997fab3b63435b444f8c5a4541bb3302acd7dc612dc65cf5", 0x54}, {&(0x7f00000002c0)="f9e9", 0x2}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f0000000780)="ca88489e59beb04fe8d2819b051e38685b9a44e522356a333099f155a15d4e091ef6d2aedf9f744e5fd1929fafbaa38382bd3bd2d60b812f03ac17a1a9260ad9d25b005869", 0x45}, {&(0x7f0000000800)="2d90e7a415a6f18c6927bd97e50f408d6fe4a4d96ce4a0536b9fb93d5bcaa427b95cc7c806a0c5b491fa9d733f0682087e4cac2713860ca09f7813fe4a5e27c98eafffec90ae043c859dce01f13a8d7e7cfc3c8d87ab6eff060f4291f39a38c274f417fabc9e3e2ab4a7f6d470e3816661ff2a672b546c6ac908ecef804a1681d1614121958594b193f04526cbb1161962f75ac08ec02f72ea719f", 0x9b}], 0x5, &(0x7f0000000940)=[{0x68, 0x118, 0x9, "7065a0bf944a4297172462389fd5e0862fbfb8f9780dae98367e8463850558af7c23efe8d369c5b6ab0c107cc37c7db492c67f7dfcb5722a9e2e8ed1c31c3db7c73aa1ddf48748add7d479bd356e8d556ef7d48a6169a2c4"}, {0x60, 0x1, 0x7ff, "0b3428de5bbde831addddba728347b78ffeaf118e8000bda10508f33af7b6ce3cf498d6e733c61193c4e0d00e90347453cf9c0cf8f6d3db8b233be22459e53e66cef7b779422356a6a97a7a1"}, {0x78, 0x111, 0x3f, "543dcdd2c3ae76f11e550f38c6691b4490d76411404c968b222c4ba577c8dd099e64c9c5e82e54649807442830ebba4ff3b6d9019eb81872773f58ae83b8f6daa26a764dbc106d4900a9831c989f98031694bc225de4c207234fc06aa7671da9e624"}, {0xa0, 0x84, 0x52, "bf8542197540f2b227cfc32a023158398c59ddf4ee0876021b0ae38ded6ad6a3d1926af0927909c815ec85f3d7bc149300d196b1834dbca73fa64e463c9e510cc4d6e35a2dddd5f20abb8410b1dd59ed50e64636416d199dad691e21b2da55ac385f5aad29822a4c834398ed4005dc11d4dfd190bd25d51e51be28c47ca60ee7debd0d917d45f7bcd9358aa8"}], 0x1e0}, 0x20000010) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000640)={r1}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="2000000000000000840000000800000003e334e044443a3b0600000000000000827f5172f9cf9422fa01"], 0x20, 0xfe80}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="01190e477d8090306da7311c6e730e9c511ea59b9522ff19df1bb5ede57e29f06f73397ea38220a378b4c37e41ef7f143a921230e279c0720f514ded444056cd39c32ee4b152f75e1dc5d9179d72562299556db91700f8596354f291b8167535715c42676c5a64377f13bec0f8cc4b9dc96f0141c13fad0a8a2cf737b5e7efed96f552d311834acb77fdfcd7dbfae352ddc8ccfb922b6479c9ae72b00edc0a7d587af545812492220098cb0d274b", 0xae}, {&(0x7f00000001c0)="92a2d27bedc2aaff5e815e3feccbb39cac04dda2532ef659d0f9953a5f", 0x1d}, {&(0x7f0000000200)}, {&(0x7f0000000300)="410346dfb1372ff0cb096d370d944cc3511a54c4a2ecab2d0a8f29cdcc56f35c6f20", 0x22}, {0x0}, {&(0x7f0000000340)="c4a30119c8932223e7bedbafa1567660419c4d23e9997f5abd5d94574c6b3bf05f31069901e3919616a5366959dcd4499ee2dd15733344e9621e9a00105be057fab8eb63a75c3e0d", 0x48}, {&(0x7f00000003c0)="2796d265c63db796ae01cf72acafeef7", 0x10}], 0x7, &(0x7f0000000500)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x0, [@multicast1]}]}}}], 0x18}, 0x44011) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab9912b2b9c326f8af55453d720910c22f25693e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23812645114f7b3b9d4213b57a342973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cbc0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cdfce34211ab786b58e1ca764b1769d012cdcc972e2e7348cb15130708258429a26e18fa8f57fff78b8fcb23a4aaad81cfdbfa5ca603313ac3a82dae68635064b17b949efa41b5f246258bb95a742ec9f7f6818bf6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe0411e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512671375797195ec9ab5783f2d9a2e41a8b61c813e7e48e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4b9cc013cb273f65239688527589917c8f385a4ee628372082889f7fd88ab93c44824fb106b9adbf615eee1d69444408875243d7f5f8144738b233901b07347686245e920aba5aa456dde4f1ad7b41c0ed7ec1555b31f1e826199d761da3b10ffd3f1d899666e03861f7e506bdb5e3ff2e993fd06f22cd6e2231c2cdfb678728dca84e2029758c37e91d82268aaee481aadb5ec213aac18af265660e713046083bf25cf1a3a50a16f11d18a3d396eb07c60a7071e19b1cda928d6a6a9a3c72529505af41e9d5cb71970593a482f22029604636bf5321af715fc4939cc46fc1929f9d46dc7eac222d2e11efc2ead57c2b7a665b4d27f95abfc1db7a47ae3e306cb24b2b52ba2522d5f39c059c21ddd14618b56cba2740fccbae8215752c90c6c705bc290acd2e6aed3981ca978a77c43770c36c540d8fb80a44b46e64f8b857b522ba3dda4806f407f33ce9030b482b693e58acd89e0bea88d3e3a0a8ca7a77102df40f0ef841e5f8c1e42dc85f74919185aa1fc3b102f5cf326b58c4458ce4f9cd7b9806e4ada962a7698fd985275e335bed7331f2a53e524281a1a9eafe77036e2e520a6723510ac06c498fe6a94c3b8becd3f3c615f7bab97372b41d5ee25d1b1b876dfb220080d59fe8529d99bd312ca29fda20dd28c9539016cea8ec615eeaed85b220db96f32da411eae13cdd1dab84c2d86bfeed95e7f39b90ca157ccbe36e14f68c12e569b4a9971af3372fe13565ae1166b358219a43d116a3a13c751058b8b876f954adff377bbcd0161a737dc45a673973cc6400948ba03d7cf9a347a6e165c79a1fec020f43d065d0a7d33e77d29a0282066d7dece08f6a8f7647f53db01967aff407a31faf7d78fb73faf3a5b5bb2a3cda6b701c376a89b5dcd2d1f7511e0cf3b8e17d22d787af5461d27d3160ad868afd628ca1efc88038567"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) 18:37:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x58, 0x10, &(0x7f0000000040)}, 0x24) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x15, 0x0, 0x0, 0x0, 0x450}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:37:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xe000000fffffff5, 0x1a000) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x80, 0xfa, 0x0, 0x0, 0x100000000, 0x12, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff8, 0xbe0619742dcbac6e, @perf_bp={&(0x7f0000000200), 0x12}, 0x2, 0xd2, 0xfffffff9, 0x9, 0x80, 0x8000, 0x2, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)) write$cgroup_type(r0, &(0x7f0000000000), 0x90a72010) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 18:37:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xe000000fffffff5, 0x1a000) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x80, 0xfa, 0x0, 0x0, 0x100000000, 0x12, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff8, 0xbe0619742dcbac6e, @perf_bp={&(0x7f0000000200), 0x12}, 0x2, 0xd2, 0xfffffff9, 0x9, 0x80, 0x8000, 0x2, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)) write$cgroup_type(r0, &(0x7f0000000000), 0x90a72010) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 18:37:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x58, 0x10, &(0x7f0000000040)}, 0x24) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x15, 0x0, 0x0, 0x0, 0x450}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:37:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xe000000fffffff5, 0x1a000) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x80, 0xfa, 0x0, 0x0, 0x100000000, 0x12, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff8, 0xbe0619742dcbac6e, @perf_bp={&(0x7f0000000200), 0x12}, 0x2, 0xd2, 0xfffffff9, 0x9, 0x80, 0x8000, 0x2, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)) write$cgroup_type(r0, &(0x7f0000000000), 0x90a72010) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 18:37:23 executing program 3: r0 = socket$kcm(0xa, 0x0, 0x11) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) sendmsg$kcm(r2, &(0x7f0000000600)={&(0x7f0000000240)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)="9ecb9a7e0e45c447d38c3aab67ca578d8e5ce5621f8d2793483352aa149c679bb848289465a5aac5f2258efff51f1fcf5a0bda86ed134f146e2445d3997fab3b63435b444f8c5a4541bb3302acd7dc612dc65cf5", 0x54}, {&(0x7f00000002c0)="f9e9", 0x2}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f0000000780)="ca88489e59beb04fe8d2819b051e38685b9a44e522356a333099f155a15d4e091ef6d2aedf9f744e5fd1929fafbaa38382bd3bd2d60b812f03ac17a1a9260ad9d25b005869", 0x45}, {&(0x7f0000000800)="2d90e7a415a6f18c6927bd97e50f408d6fe4a4d96ce4a0536b9fb93d5bcaa427b95cc7c806a0c5b491fa9d733f0682087e4cac2713860ca09f7813fe4a5e27c98eafffec90ae043c859dce01f13a8d7e7cfc3c8d87ab6eff060f4291f39a38c274f417fabc9e3e2ab4a7f6d470e3816661ff2a672b546c6ac908ecef804a1681d1614121958594b193f04526cbb1161962f75ac08ec02f72ea719f", 0x9b}], 0x5, &(0x7f0000000940)=[{0x68, 0x118, 0x9, "7065a0bf944a4297172462389fd5e0862fbfb8f9780dae98367e8463850558af7c23efe8d369c5b6ab0c107cc37c7db492c67f7dfcb5722a9e2e8ed1c31c3db7c73aa1ddf48748add7d479bd356e8d556ef7d48a6169a2c4"}, {0x60, 0x1, 0x7ff, "0b3428de5bbde831addddba728347b78ffeaf118e8000bda10508f33af7b6ce3cf498d6e733c61193c4e0d00e90347453cf9c0cf8f6d3db8b233be22459e53e66cef7b779422356a6a97a7a1"}, {0x78, 0x111, 0x3f, "543dcdd2c3ae76f11e550f38c6691b4490d76411404c968b222c4ba577c8dd099e64c9c5e82e54649807442830ebba4ff3b6d9019eb81872773f58ae83b8f6daa26a764dbc106d4900a9831c989f98031694bc225de4c207234fc06aa7671da9e624"}, {0xa0, 0x84, 0x52, "bf8542197540f2b227cfc32a023158398c59ddf4ee0876021b0ae38ded6ad6a3d1926af0927909c815ec85f3d7bc149300d196b1834dbca73fa64e463c9e510cc4d6e35a2dddd5f20abb8410b1dd59ed50e64636416d199dad691e21b2da55ac385f5aad29822a4c834398ed4005dc11d4dfd190bd25d51e51be28c47ca60ee7debd0d917d45f7bcd9358aa8"}], 0x1e0}, 0x20000010) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000640)={r1}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="2000000000000000840000000800000003e334e044443a3b0600000000000000827f5172f9cf9422fa01"], 0x20, 0xfe80}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="01190e477d8090306da7311c6e730e9c511ea59b9522ff19df1bb5ede57e29f06f73397ea38220a378b4c37e41ef7f143a921230e279c0720f514ded444056cd39c32ee4b152f75e1dc5d9179d72562299556db91700f8596354f291b8167535715c42676c5a64377f13bec0f8cc4b9dc96f0141c13fad0a8a2cf737b5e7efed96f552d311834acb77fdfcd7dbfae352ddc8ccfb922b6479c9ae72b00edc0a7d587af545812492220098cb0d274b", 0xae}, {&(0x7f00000001c0)="92a2d27bedc2aaff5e815e3feccbb39cac04dda2532ef659d0f9953a5f", 0x1d}, {&(0x7f0000000200)}, {&(0x7f0000000300)="410346dfb1372ff0cb096d370d944cc3511a54c4a2ecab2d0a8f29cdcc56f35c6f20", 0x22}, {0x0}, {&(0x7f0000000340)="c4a30119c8932223e7bedbafa1567660419c4d23e9997f5abd5d94574c6b3bf05f31069901e3919616a5366959dcd4499ee2dd15733344e9621e9a00105be057fab8eb63a75c3e0d", 0x48}, {&(0x7f00000003c0)="2796d265c63db796ae01cf72acafeef7", 0x10}], 0x7, &(0x7f0000000500)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x0, [@multicast1]}]}}}], 0x18}, 0x44011) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) 18:38:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xe000000fffffff5, 0x1a000) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x80, 0xfa, 0x0, 0x0, 0x100000000, 0x12, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff8, 0xbe0619742dcbac6e, @perf_bp={&(0x7f0000000200), 0x12}, 0x2, 0xd2, 0xfffffff9, 0x9, 0x80, 0x8000, 0x2, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)) write$cgroup_type(r0, &(0x7f0000000000), 0x90a72010) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 18:38:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 18:38:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xe000000fffffff5, 0x1a000) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x80, 0xfa, 0x0, 0x0, 0x100000000, 0x12, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff8, 0xbe0619742dcbac6e, @perf_bp={&(0x7f0000000200), 0x12}, 0x2, 0xd2, 0xfffffff9, 0x9, 0x80, 0x8000, 0x2, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)) write$cgroup_type(r0, &(0x7f0000000000), 0x90a72010) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 18:38:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000000700)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) 18:38:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xe000000fffffff5, 0x1a000) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x80, 0xfa, 0x0, 0x0, 0x100000000, 0x12, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff8, 0xbe0619742dcbac6e, @perf_bp={&(0x7f0000000200), 0x12}, 0x2, 0xd2, 0xfffffff9, 0x9, 0x80, 0x8000, 0x2, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)) write$cgroup_type(r0, &(0x7f0000000000), 0x90a72010) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 18:38:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000040)=""/239, 0x26, 0xef, 0x1}, 0x20) 18:38:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) [ 2150.342349][ T56] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 18:38:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) [ 2150.593572][ T56] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 18:38:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) [ 2150.834193][ T56] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 18:38:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) [ 2150.973126][ T56] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 18:38:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000000700)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) 18:38:01 executing program 0: syz_clone(0x50800000, 0x0, 0xfeffffff, 0x0, 0x0, 0x0) [ 2151.936040][ T56] device hsr_slave_0 left promiscuous mode [ 2151.950469][ T56] device hsr_slave_1 left promiscuous mode [ 2151.959422][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2151.975659][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2151.988452][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2151.996740][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2152.006706][ T56] device veth0_to_bond left promiscuous mode [ 2152.013031][ T56] bridge0: port 3(veth0_to_bond) entered disabled state [ 2152.021819][ T56] device bridge_slave_1 left promiscuous mode [ 2152.028046][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 2152.040380][ T56] device bridge_slave_0 left promiscuous mode [ 2152.048018][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 2152.063066][ T56] device veth1_macvtap left promiscuous mode [ 2152.069184][ T56] device veth0_macvtap left promiscuous mode [ 2152.079571][ T56] device veth1_vlan left promiscuous mode [ 2152.085552][ T56] device veth0_vlan left promiscuous mode [ 2152.253396][ T56] team0 (unregistering): Port device team_slave_1 removed [ 2152.268186][ T56] team0 (unregistering): Port device team_slave_0 removed [ 2152.282062][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2152.296003][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2152.360064][ T56] bond0 (unregistering): Released all slaves [ 2153.991484][ T3651] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2154.008582][ T3651] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2154.016909][ T3651] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2154.025350][ T3651] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2154.033414][ T3651] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2154.041288][ T3651] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2154.353146][T15322] chnl_net:caif_netlink_parms(): no params data found [ 2154.506846][T15322] bridge0: port 1(bridge_slave_0) entered blocking state [ 2154.525558][T15322] bridge0: port 1(bridge_slave_0) entered disabled state [ 2154.547158][T15322] device bridge_slave_0 entered promiscuous mode [ 2154.563659][T15322] bridge0: port 2(bridge_slave_1) entered blocking state [ 2154.575481][T15322] bridge0: port 2(bridge_slave_1) entered disabled state [ 2154.593516][T15322] device bridge_slave_1 entered promiscuous mode [ 2154.662655][T15322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2154.684232][T15322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2154.724002][T15322] team0: Port device team_slave_0 added [ 2154.733493][T15322] team0: Port device team_slave_1 added [ 2154.793414][T15322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2154.800975][T15322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2154.828632][T15322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2154.852321][T15322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2154.859307][T15322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2154.887679][T15322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2154.934041][T15322] device hsr_slave_0 entered promiscuous mode [ 2154.941633][T15322] device hsr_slave_1 entered promiscuous mode [ 2155.757292][T15322] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2155.791973][T15322] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2155.813503][T15322] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2155.834091][T15322] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2155.956473][T15322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2155.993031][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2156.003180][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2156.024563][T15322] 8021q: adding VLAN 0 to HW filter on device team0 [ 2156.042740][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2156.062434][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2156.071563][ T9816] bridge0: port 1(bridge_slave_0) entered blocking state [ 2156.078770][ T9816] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2156.109348][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2156.117883][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2156.138099][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2156.155704][ T9816] bridge0: port 2(bridge_slave_1) entered blocking state [ 2156.162901][ T9816] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2156.179042][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2156.188249][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2156.211704][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2156.229021][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2156.253116][ T9813] Bluetooth: hci2: command 0x0409 tx timeout [ 2156.273222][T15322] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2156.304973][T15322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2156.326738][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2156.339444][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2156.349066][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2156.358482][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2156.391509][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2156.400373][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2156.418867][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2156.441486][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2156.663927][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2156.679876][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2156.693332][T15322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2156.753641][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2156.772524][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2156.807541][T15322] device veth0_vlan entered promiscuous mode [ 2156.828974][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2156.838584][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2156.859765][T15322] device veth1_vlan entered promiscuous mode [ 2156.882159][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2156.890145][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2156.909729][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2156.983602][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2156.999638][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2157.013900][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2157.032269][T15322] device veth0_macvtap entered promiscuous mode [ 2157.057752][T15322] device veth1_macvtap entered promiscuous mode [ 2157.094913][T15322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2157.110862][T15322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2157.130681][T15322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2157.150695][T15322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2157.180961][T15322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2157.200934][T15322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2157.230754][T15322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2157.270620][T15322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2157.280487][T15322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2157.311503][T15322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2157.324867][T15322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2157.334397][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2157.343344][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2157.352171][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2157.363486][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2157.376363][T15322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2157.402231][T15322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2157.420625][T15322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2157.440610][T15322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2157.451531][T15322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2157.462636][T15322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2157.473137][T15322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2157.484588][T15322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2157.495090][T15322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2157.506367][T15322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2157.532107][T15322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2157.542554][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2157.558212][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2157.579549][T15322] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2157.601032][T15322] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2157.609959][T15322] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2157.626188][T15322] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2158.281067][T14639] Bluetooth: hci2: command 0x041b tx timeout [ 2160.208615][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 2160.215021][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 2160.361612][T14639] Bluetooth: hci2: command 0x040f tx timeout [ 2162.440993][T14639] Bluetooth: hci2: command 0x0419 tx timeout 18:38:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xe000000fffffff5, 0x1a000) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x80, 0xfa, 0x0, 0x0, 0x100000000, 0x12, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff8, 0xbe0619742dcbac6e, @perf_bp={&(0x7f0000000200), 0x12}, 0x2, 0xd2, 0xfffffff9, 0x9, 0x80, 0x8000, 0x2, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)) write$cgroup_type(r0, &(0x7f0000000000), 0x90a72010) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 18:38:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:38:14 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0xfffffffffffffffc, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x2f112, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext, 0x4, 0x0, 0x40, 0x2, 0x80000001, 0x6, 0x0, 0x0, 0x2, 0x0, 0x8000000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0000f0ffffff000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000003f9bfd2ef5c1cdc44d102367ead7b21f131f85793c1ff28e9ea9204438f3c0474f62e78c0429183e48a075cb3040c88b7562a1a562"], 0xfdef) close(0xffffffffffffffff) 18:38:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000000700)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) 18:38:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xe000000fffffff5, 0x1a000) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x80, 0xfa, 0x0, 0x0, 0x100000000, 0x12, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff8, 0xbe0619742dcbac6e, @perf_bp={&(0x7f0000000200), 0x12}, 0x2, 0xd2, 0xfffffff9, 0x9, 0x80, 0x8000, 0x2, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)) write$cgroup_type(r0, &(0x7f0000000000), 0x90a72010) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 18:38:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 18:38:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff0ff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b70000000000000095000010000000004e62011c3034fdb117168bd07ba08af339d1a1ee35fe163a255c33282044b32495d38ab9adc67ccc945ff15d802f5132143c0a9fc7a84452569957c1002ed7d458007f791f4798c8eb484de03312c69b3edff5be26765ba5f8f2879021c2ea53ac547a654bbd2db5356b971d83ddf79f2be9087a3e7b7c0efd3e38c794eb06b0b8c392904ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b68cba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e615c6b34e02e90637ef2912b057826ef4e912f01a201e694e3049b8c8fe8b65d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cff7f4d8b9d8eaf302f0b2e0c252b0000000000000000ee917bca4895bbf597a14ab6458e6272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36be115be3b925ecd201d2ffb0a7fa4f2e00000000000000defd0a8b08000000e4f361aca7586dde87fdf4617222674280f55e98107450c19b861299fcd9ed9d8679406419406bf0c5329bd5b4697336112b0b8756ce3574046bf611a1650dd4359c99fc2e3177a5b0e3a969f108f8df4d1a88597840b702b6fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f7faf39a43a66c5540b8762b42007c9ec43193ccf617dbf8a12b4a189edbf9fb7c42b1f435ccd4b12b56b60322af0aa66e8f448e1bd96822e6b70b62912c926dbe417cccd4f696d528fa8a3ea847f1ce9b1106f3bb506f1d7fbdf801000000000000006c028eb5b5a073d0de5538ab42e171b3baae34c35987b0dda497ac3f5c97e60eaeea15c6d55badf9b86b1c000100006e60cd06c9ed24313ce607d403bb6030f800000000690db0221b1705c501f802ff59b4e683efa4b6e77e042072ec9eb8166f6e28b49a7705a1befc4d315878f88a8fb1dd679fb4c5557abae6849917dc51a89d47b728502f7e621fc0e3ba04020000c149ee6601728c750930519339b44197c22da8da53e5a039f4235fb865059b475afd96187d881e9321ae5fdfd686d8900c44c67133eeb0109dcb60dddad58037fda65885a15a42560ee3027a5ebf95254708000fd607bc3100b94932b8d9447c42f6e21ee0e54f8be386bdc09decece910a481e648e0cb064536a25ff5e25cc90981d92af08a06f857311a241a622cacce79792f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6ae00f0000000000006a8194479700a02b92bec8d05eae1f24fdd7b80d3dde04c22f689594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4acd7acf1dfe79d6771903b76e2ae47d972651390c22d641030e1ddac018dc3116e1803af10a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f00170000000000001000ba96edb95ede0e1957c2a2754258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548941d5d16297757310d9daebd5a3dabbced3b051129cd60a37d397643324e6f0aadf978d639650000000000000000570b0acbcaa196e6a550e7c2d8cee7a278cee591f360e345d37dc9f8991a16c08d72317e42d2ac9126acd76130ef1086016697e4d51c4b42b2efc8edab88d46bc3d5d6e5a63420aa39035ae46d16d879fc815a5cb84b0d5c8ad970128adf8dec1171e860ca54ce5d6a5aa0327bca4f49a710bf8a8399071237fe5d764e2034873c94a4f21287f3bce3eeb69e94df2e14e4ab10cc7834b304bc879b80255991dd7aac2e92c9e7c411c019d229d1f1e563152f05000000000000000000a0c73e06c718e2b7491b8f73e767389ecd1dee951353bb22b7caf89468831520823715cfebd04189c6c6b34bd8a6541f6bc0630000000000f94e85f5111add3a3cb5bcace95f38465402c39df835754ef387822c001a254f4f3e00b44675d0a23a21dc4023c642cc6f5a75c45a29ab933600acf9a2d471080073178cdf309e5d53311996215b44295dfddc1dd6b81132e999366e460d15d366074da02b8afc40c47e733f804460ed8300ec34eab2ed80097bd32ff1a6143ab1476037e474ca876187c85bed4391215cd77e6a1fd6399a498b96b9b0cca93255acb08c67e50004c5af4f62b4ce7c1ebc9202bd7b329a4d2530486d5999dd7f90ebecca378035438f0540801fd7481daf9ec94b799c12e714d573e2a6331f496254f254a60c52b2026ed6a72c82cd191490fabe7b151f92e5d700f21830d613fbe490f305b3845a78817e59bf7ed36471dbca01d39e50ae2535460e1d2f2614940647233a02d5000000000000000000f70e52f0d56f6a4dcf7e57c03d4b4add05000000df87d792320304d0d2b308c5ed3956eae263035d703f862224e9818a3d7ac270793a7bf2afa7585293960a80ac63c54e55063bf8d24639e561253ef0caf6c58118120d8acecc0528f0d81d291009fc46401baf9c22d1c452a5b41b7a1b9adfcc17f5ad99dcdf935923185db7b14a7fa7babc1f53df70618bb73aa810b756696f26653b84cf842ae433fda59fbe312be11bb7dfecdc38c1c1f688d2724568cc396fca7c74984e654346c3984b7f7bd000000000000003ff3e5857fc6598c933610be3749065179dc8622b0722259e922f40d7862f7ea72f1754f07711de7600000000000000000000000000c4cb643e73ad8a45f0c7164484540e79ab7fb1aa72297d831ce6c978866a55ed53130c6747f569c9c9abe724b4fc647b1740dcba5cd6cf4c0ccf0e1d2201e8c201e7d609a2fa122677f7393ed4fe8a93306f048b6703b04544e42a9cd937ef8d98ee8d878a12a627791c5c2d9fc6dec8de653549e92fd98fdbe819686c7bd3be5bd0ce627c8357675f752c73a502d25c31c831078f7fdc1db85bfe90e882843003841f4c0c65dc1810a5000000000000000000000000000000000000000000000000000000000000000000f72e92c7c516033fd53c77e4c6c6565a4e5f1958b3160ec68be81b693c65f9871ba7bedeb787cdd890848470fb5487748c4cbd445f6f7cf714fdafe580d198f3e0543cfb7507f2f162c164f7c9e842f9cb78b1ab2e543e01cf03000000e5563744187f3072dd5700100000000000009d4767cccfa0463a6447bd40e57ced12fcad0db7920cca869fc9c1dfdf394120c1c99822a92a7a5e87f0d268205f2b8d129f31f1828ce31c6911b0943af6c88a955d56397fd5592bf3e487c2167736f97351673b201257f504514f6297bd40c38b71626a0098765e0fec9fd3d8eee77e6bb791d3af0a225ff653aa504701cc4b9a570ee6626ec350177422786194cee9661e03c41109e5ed5b233586c9c67fa78274bf0c3e330f52447bc0dfc285f73e1749116875c8c946f00195256b7fd1756a64c9abad0d281a7633ba1af731fa62fb998a0ad49f0d8665f8d56e03297e50588b440ccff0882fd55bdd4e3bda0b16fa485f94ca282468c3b0f39fe8d19dd5a49896b61a0b5ae41c20380f970a1bd177b15b23bda2cd78bfafb5ec6275d1108ea4726f044d2b9ae313d72b10fb2f1477"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x89, 0x0, &(0x7f0000000700)="c45c573d395de5b2891a7d637a223920f181c2e57d71483cfb2d075a3fa67258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1b6f969b09f05c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r2, r1, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) 18:38:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0xc, 0x7, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0xfffffffe}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x10b}, 0x1100, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x0, 0x0, 0x407fff, 0x9, 0x0, 0x3, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x2000000000000014, &(0x7f0000000f00)=ANY=[@ANYBLOB="1800000005000000000000000000010095007fc402000000000000000000000000009f8d49587cf89910836902eae644a33e2f665da7b95a9a8d03f2503175815996392a549d77ef68134f7a14e0eab83e90f9ffc365fc4ae3d38da03646681016ca82253339cd203d22aea1fb563d57d2101a3a0cab9b2ac22458322ea17a677ee99a35f484e8682ca8c6b3d9e74d098ec5a793da7c2153abd5c52c607ba96eae3d3f600683c21edc08385ad10444ec74df6901cfb5de057c24b631e996abcb10ef5b7d30ab1f0a733daf27d8002952dec9ddc4825afc72eb7492d1278b9d1bc9ec7fe41951dc475cf54925e9d4843fbdc8e117ea669a50945bc7c8c45987c9a768246f0a20ee676083b7cc0b92e671b70a1f590f1cc2463596727c8c5855a97c1a370321d56664ce00bede000000c9d5ac27462d38b68a3ce6a43dfdff425b2ca43187c670e7d7e88e956e5942bf7ddcc5ba73ec4153f8ca9e9e2a8f9ce56cb040f955eff281df43742a0340c90e895823b3ce80346bb64d41dfd2bf5b928904278f466ed00f32d7977ab0eb8a6022621a2a50a97eb8325e9387a11916efb82a6d0e83272d08000000d3659ff0a4be3cf0da4f2b968df132c149d08d8fe80704c5ebd2876cb4c50ac0a1000ffba5b19fae8b5def9ca2df4f4b5285348ce8983e5f77dfcbd17c481f4607cca06973de5189954ab6f886c652f4b5c736c6f0f5514f2cf58058869221a15130be57547ea54a9594cbd137d6ec9fddadb703d77f080380aa7f04e26aebcc1a39b01658aae401d82ff7ed80b532ee11842dc9160ddee7a3080048a377eb56f5e699ff5485fc7a8155af59a710ee0298e3645df33b3ed7f8450ffa260097769467d52602133176abbcc3d6960be7d6a1e30c79fcc4751355821e629d65161af3b8f189b8cd64a12e3a45cd2fa4a30bb38a93edf3a79dd627cd4cdc3de74312cced7e04d71e740b5c8613e3c1a872952a0730ff3ce188b92bf21a6d73fc12e1990a538af5db6700f7a0c303d4f9ee1ac4c6ed7e1fadd0a46f1820c5222edbb3f9f7119e1d8fe594f4fb23d95a37dfaad44aeb4137930e3feba2b51d39d865deb4d7c77870b847d871fffdc20b5f5ae88cd72725d405fc45dad6b5315acb5b27e294682a97800e284835cb3562f0302efa5553dfeb478287a6f54b0dc79eb1db"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'tunl0\x00', 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) [ 2164.132801][T15674] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 18:38:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000200000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x26}, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000000c0)={@map=r1, r0, 0x26}, 0x10) [ 2164.568444][T15674] 8021q: adding VLAN 0 to HW filter on device team0 18:38:15 executing program 2: syz_clone(0x50800000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2164.703135][T15674] bond0: (slave team0): Enslaving as an active interface with an up link [ 2164.713354][T15681] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 2164.743159][T15681] bond0: (slave team0): Releasing backup interface 18:38:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000000700)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) [ 2164.787053][T15681] bridge0: port 4(team0) entered blocking state [ 2164.803399][T15681] bridge0: port 4(team0) entered disabled state [ 2164.813024][T15681] device team0 entered promiscuous mode [ 2164.819028][T15681] device team_slave_0 entered promiscuous mode [ 2164.826196][T15681] device team_slave_1 entered promiscuous mode 18:38:15 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0xfffffffffffffffc, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x2f112, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext, 0x4, 0x0, 0x40, 0x2, 0x80000001, 0x6, 0x0, 0x0, 0x2, 0x0, 0x8000000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0000f0ffffff000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000003f9bfd2ef5c1cdc44d102367ead7b21f131f85793c1ff28e9ea9204438f3c0474f62e78c0429183e48a075cb3040c88b7562a1a562"], 0xfdef) close(0xffffffffffffffff) [ 2164.869602][T15686] bridge0: port 3(team0) entered blocking state [ 2164.883283][T15686] bridge0: port 3(team0) entered disabled state [ 2165.015413][T15686] device team0 entered promiscuous mode [ 2165.053050][T15686] device team_slave_0 entered promiscuous mode [ 2165.059629][T15686] device team_slave_1 entered promiscuous mode [ 2165.076870][T15686] bridge0: port 3(team0) entered blocking state [ 2165.083353][T15686] bridge0: port 3(team0) entered forwarding state [ 2165.117858][T15697] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 2165.136711][T15697] device team0 left promiscuous mode [ 2165.151287][T15697] device team_slave_0 left promiscuous mode [ 2165.176877][T15697] device team_slave_1 left promiscuous mode [ 2165.218424][T15697] bridge0: port 4(team0) entered disabled state [ 2165.440338][T15697] 8021q: adding VLAN 0 to HW filter on device team0 [ 2165.485298][T15697] bond0: (slave team0): Enslaving as an active interface with an up link [ 2165.506009][T15698] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 2165.528102][T15698] bond0: (slave team0): Releasing backup interface [ 2165.547301][T15698] bridge0: port 4(team0) entered blocking state [ 2165.557237][T15698] bridge0: port 4(team0) entered disabled state [ 2165.566788][T15698] device team0 entered promiscuous mode [ 2165.572727][T15698] device team_slave_0 entered promiscuous mode [ 2165.584660][T15698] device team_slave_1 entered promiscuous mode 18:38:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x40, 0x1, 0x7d, 0x0, 0x0, 0x20000000000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x7, 0x0, 0xff, 0x40, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0x5, 0x9, 0x0, 0xe900000000000000, 0x6, 0x1, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7c, 0x2, 0x42, 0x0, 0x9, 0x81410, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x4, 0x3, 0x1f, 0x3, 0x8000, 0x0, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000080)='memory.events\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') syz_clone(0xa81000, &(0x7f0000000480)="a9c2888e5f0691a1ad30a26df5dc628c54e4fb56a42788f578ebc4d6cc94c4e70d80ed043768364c04", 0x29, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="16bbb1c286dc71aef346563f6e88ce4532cb7f083337f941821374060b0c91ea85f1d1e3783964114e5db58fa6cd6e7eef539e9eba0c08927069632e4c50e029ee6a5c55c91e2ebed10b2177ce929de115446498") 18:38:57 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0xfffffffffffffffc, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x2f112, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext, 0x4, 0x0, 0x40, 0x2, 0x80000001, 0x6, 0x0, 0x0, 0x2, 0x0, 0x8000000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0000f0ffffff000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000003f9bfd2ef5c1cdc44d102367ead7b21f131f85793c1ff28e9ea9204438f3c0474f62e78c0429183e48a075cb3040c88b7562a1a562"], 0xfdef) close(0xffffffffffffffff) 18:38:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0xc, 0x7, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0xfffffffe}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x10b}, 0x1100, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x0, 0x0, 0x407fff, 0x9, 0x0, 0x3, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x2000000000000014, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'tunl0\x00', 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 18:38:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000171000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f00000013c0)='ext4_es_find_extent_range_enter\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb, r1}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)=0x211) 18:38:57 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0xfffffffffffffffc, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x2f112, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext, 0x4, 0x0, 0x40, 0x2, 0x80000001, 0x6, 0x0, 0x0, 0x2, 0x0, 0x8000000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0000f0ffffff000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000003f9bfd2ef5c1cdc44d102367ead7b21f131f85793c1ff28e9ea9204438f3c0474f62e78c0429183e48a075cb3040c88b7562a1a562"], 0xfdef) close(0xffffffffffffffff) 18:38:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x20000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x0, 0x6d5}, 0x3105, 0x7, 0xfcdd, 0x6, 0x0, 0x0, 0xfffc, 0x0, 0x4000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x7, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000005c0)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000400), 0x8}, 0x2020, 0x3, 0xfffffffc, 0x0, 0x8, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/time\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=""/232, 0xe8}, 0x80003020) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x03\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) [ 2207.753214][T15727] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 2207.780513][T15727] device team0 left promiscuous mode [ 2207.791785][T15727] device team_slave_0 left promiscuous mode [ 2207.828554][T15727] device team_slave_1 left promiscuous mode [ 2207.842784][T15727] bridge0: port 3(team0) entered disabled state [ 2207.925376][T15727] 8021q: adding VLAN 0 to HW filter on device team0 [ 2207.975382][T15727] bond0: (slave team0): Enslaving as an active interface with an up link [ 2208.003692][T15729] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 2208.014781][T15729] bond0: (slave team0): Releasing backup interface [ 2208.029953][T15729] bridge0: port 3(team0) entered blocking state [ 2208.037150][T15729] bridge0: port 3(team0) entered disabled state [ 2208.047817][T15729] device team0 entered promiscuous mode [ 2208.053822][T15729] device team_slave_0 entered promiscuous mode [ 2208.060399][T15729] device team_slave_1 entered promiscuous mode [ 2208.071073][T15730] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 18:38:58 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0xfffffffffffffffc, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x2f112, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext, 0x4, 0x0, 0x40, 0x2, 0x80000001, 0x6, 0x0, 0x0, 0x2, 0x0, 0x8000000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0000f0ffffff000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000003f9bfd2ef5c1cdc44d102367ead7b21f131f85793c1ff28e9ea9204438f3c0474f62e78c0429183e48a075cb3040c88b7562a1a562"], 0xfdef) close(0xffffffffffffffff) [ 2208.093406][T15730] device team0 left promiscuous mode [ 2208.100289][T15730] device team_slave_0 left promiscuous mode [ 2208.147781][T15730] device team_slave_1 left promiscuous mode [ 2208.163874][T15730] bridge0: port 4(team0) entered disabled state [ 2208.237415][T15730] 8021q: adding VLAN 0 to HW filter on device team0 [ 2208.270459][T15730] bond0: (slave team0): Enslaving as an active interface with an up link [ 2208.279778][T15734] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 2208.303185][T15734] bond0: (slave team0): Releasing backup interface [ 2208.320516][T15734] bridge0: port 4(team0) entered blocking state [ 2208.328211][T15734] bridge0: port 4(team0) entered disabled state [ 2208.336411][T15734] device team0 entered promiscuous mode [ 2208.342446][T15734] device team_slave_0 entered promiscuous mode [ 2208.349119][T15734] device team_slave_1 entered promiscuous mode 18:38:59 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f0000000080)) [ 2208.514143][T15738] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 2208.533884][T15738] device team0 left promiscuous mode [ 2208.546272][T15738] device team_slave_0 left promiscuous mode [ 2208.563572][T15738] device team_slave_1 left promiscuous mode [ 2208.577093][T15738] bridge0: port 3(team0) entered disabled state [ 2208.645715][T15738] 8021q: adding VLAN 0 to HW filter on device team0 [ 2208.680102][T15738] bond0: (slave team0): Enslaving as an active interface with an up link [ 2208.690047][T15739] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 2208.710072][T15739] bond0: (slave team0): Releasing backup interface [ 2208.724394][T15739] bridge0: port 3(team0) entered blocking state [ 2208.736002][T15739] bridge0: port 3(team0) entered disabled state [ 2208.743868][T15739] device team0 entered promiscuous mode [ 2208.749696][T15739] device team_slave_0 entered promiscuous mode [ 2208.756452][T15739] device team_slave_1 entered promiscuous mode [ 2221.651886][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 2221.658332][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 18:39:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x40, 0x1, 0x7d, 0x0, 0x0, 0x20000000000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x7, 0x0, 0xff, 0x40, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0x5, 0x9, 0x0, 0xe900000000000000, 0x6, 0x1, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7c, 0x2, 0x42, 0x0, 0x9, 0x81410, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x4, 0x3, 0x1f, 0x3, 0x8000, 0x0, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000080)='memory.events\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') syz_clone(0xa81000, &(0x7f0000000480)="a9c2888e5f0691a1ad30a26df5dc628c54e4fb56a42788f578ebc4d6cc94c4e70d80ed043768364c04", 0x29, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="16bbb1c286dc71aef346563f6e88ce4532cb7f083337f941821374060b0c91ea85f1d1e3783964114e5db58fa6cd6e7eef539e9eba0c08927069632e4c50e029ee6a5c55c91e2ebed10b2177ce929de115446498") 18:39:17 executing program 0: r0 = socket$kcm(0xa, 0x20000000002, 0x73) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002a00)=@l2tp6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x3, "c4"}], 0x18}, 0x0) 18:39:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x19, 0x4, 0x0, 0xfff}, 0x48) 18:39:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0xc, 0x7, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0xfffffffe}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x10b}, 0x1100, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x0, 0x0, 0x407fff, 0x9, 0x0, 0x3, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x2000000000000014, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'tunl0\x00', 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 18:39:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff]}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0x0, 0x2, 0x10}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x1f, 0x7, 0x8, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x5, 0x8}, 0xc) 18:39:17 executing program 4: r0 = socket$kcm(0x2, 0x6, 0x0) recvmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2162) 18:39:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x3, 0x300) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)=0x6) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000004c0)={r2}, 0x8) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 18:39:17 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r1, &(0x7f00000000c0)="b913ba06a16e4f667a", &(0x7f0000000200)=""/141}, 0x20) r2 = syz_clone(0x0, &(0x7f0000000400)="e7", 0x1, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)="d2a6d3f34792be2bfdc32913") perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x3}, 0x45c00, 0x8, 0x4, 0x0, 0x8000000000000000, 0x4, 0xcd9, 0x0, 0x10001, 0x0, 0x80000000}, r2, 0xa, r0, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000002c0)="5485491b731d912e74f1bdc346e2d9229d846fee2fb998ad991643d2d28e583e4e81187cd894e371939c03440ced649f22250daa9be3ebf4deaf05673f43c2ccac16a984351b47f6a8f3cc9082469493c031f3ad8bfb3f2dbe6a9049d73cb725729636484afdc0ad07fcb5ec00d9449f9336e3c45c6b69c3a43c46b894c506351c3abd89039711988d5492461712f40b76879631e811e47c93b9cf1fcfc94ff34b17869c", &(0x7f0000000100)=""/57, 0x4}, 0x20) 18:39:17 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r1, &(0x7f00000000c0)="b913ba06a16e4f667a", &(0x7f0000000200)=""/141}, 0x20) r2 = syz_clone(0x0, &(0x7f0000000400)="e7", 0x1, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)="d2a6d3f34792be2bfdc32913") perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x3}, 0x45c00, 0x8, 0x4, 0x0, 0x8000000000000000, 0x4, 0xcd9, 0x0, 0x10001, 0x0, 0x80000000}, r2, 0xa, r0, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000002c0)="5485491b731d912e74f1bdc346e2d9229d846fee2fb998ad991643d2d28e583e4e81187cd894e371939c03440ced649f22250daa9be3ebf4deaf05673f43c2ccac16a984351b47f6a8f3cc9082469493c031f3ad8bfb3f2dbe6a9049d73cb725729636484afdc0ad07fcb5ec00d9449f9336e3c45c6b69c3a43c46b894c506351c3abd89039711988d5492461712f40b76879631e811e47c93b9cf1fcfc94ff34b17869c", &(0x7f0000000100)=""/57, 0x4}, 0x20) 18:39:18 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r1, &(0x7f00000000c0)="b913ba06a16e4f667a", &(0x7f0000000200)=""/141}, 0x20) r2 = syz_clone(0x0, &(0x7f0000000400)="e7", 0x1, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)="d2a6d3f34792be2bfdc32913") perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x3}, 0x45c00, 0x8, 0x4, 0x0, 0x8000000000000000, 0x4, 0xcd9, 0x0, 0x10001, 0x0, 0x80000000}, r2, 0xa, r0, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000002c0)="5485491b731d912e74f1bdc346e2d9229d846fee2fb998ad991643d2d28e583e4e81187cd894e371939c03440ced649f22250daa9be3ebf4deaf05673f43c2ccac16a984351b47f6a8f3cc9082469493c031f3ad8bfb3f2dbe6a9049d73cb725729636484afdc0ad07fcb5ec00d9449f9336e3c45c6b69c3a43c46b894c506351c3abd89039711988d5492461712f40b76879631e811e47c93b9cf1fcfc94ff34b17869c", &(0x7f0000000100)=""/57, 0x4}, 0x20) 18:39:18 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x3, 0x300) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)=0x6) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000004c0)={r2}, 0x8) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 18:39:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xb266}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r4, 0x0, 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x40600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) [ 2227.789786][T15780] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 2227.886673][T15780] CPU: 0 PID: 15780 Comm: syz-executor.1 Not tainted 6.0.0-rc2-syzkaller-00221-g60240bc26114 #0 [ 2227.897461][T15780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 2227.907562][T15780] Call Trace: [ 2227.910958][T15780] [ 2227.913924][T15780] dump_stack_lvl+0xcd/0x134 [ 2227.918772][T15780] dump_header+0x10b/0x7f9 [ 2227.923241][T15780] oom_kill_process.cold+0x10/0x15 [ 2227.928423][T15780] out_of_memory+0x358/0x14a0 [ 2227.933251][T15780] ? __traceiter_irq_enable+0x90/0x90 [ 2227.938683][T15780] ? oom_killer_disable+0x270/0x270 [ 2227.943948][T15780] ? io_schedule_timeout+0x140/0x140 [ 2227.949394][T15780] mem_cgroup_out_of_memory+0x206/0x270 [ 2227.955132][T15780] ? mem_cgroup_margin+0x130/0x130 [ 2227.960499][T15780] memory_max_write+0x2f5/0x3c0 [ 2227.965388][T15780] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2227.971667][T15780] ? lock_release+0x780/0x780 [ 2227.976377][T15780] cgroup_file_write+0x1de/0x770 [ 2227.981330][T15780] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2227.987859][T15780] ? kill_css+0x370/0x370 [ 2227.992321][T15780] ? __phys_addr+0xc4/0x140 [ 2227.997109][T15780] ? kill_css+0x370/0x370 [ 2228.001550][T15780] kernfs_fop_write_iter+0x3f8/0x610 [ 2228.007123][T15780] vfs_write+0x9e9/0xdd0 [ 2228.011559][T15780] ? vfs_read+0x930/0x930 [ 2228.016906][T15780] ? __fget_files+0x26a/0x440 [ 2228.021728][T15780] ksys_write+0x127/0x250 [ 2228.026370][T15780] ? __ia32_sys_read+0xb0/0xb0 [ 2228.031370][T15780] ? syscall_enter_from_user_mode+0x22/0xb0 [ 2228.037397][T15780] do_syscall_64+0x35/0xb0 [ 2228.042014][T15780] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2228.047960][T15780] RIP: 0033:0x7f88dc28a5a9 [ 2228.052505][T15780] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2228.072971][T15780] RSP: 002b:00007f88dd37f168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2228.081509][T15780] RAX: ffffffffffffffda RBX: 00007f88dc3ac050 RCX: 00007f88dc28a5a9 [ 2228.089624][T15780] RDX: 0000000000000012 RSI: 00000000200001c0 RDI: 0000000000000006 [ 2228.097726][T15780] RBP: 00007f88dc2e5580 R08: 0000000000000000 R09: 0000000000000000 [ 2228.105736][T15780] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2228.113743][T15780] R13: 00007ffd351e1f9f R14: 00007f88dd37f300 R15: 0000000000022000 [ 2228.121783][T15780] [ 2228.135897][T15780] memory: usage 564kB, limit 0kB, failcnt 0 [ 2228.144060][T15780] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2228.152197][T15780] Memory cgroup stats for /syz1: [ 2228.152435][T15780] anon 147456 [ 2228.152435][T15780] file 122880 [ 2228.152435][T15780] kernel 307200 [ 2228.152435][T15780] kernel_stack 98304 [ 2228.152435][T15780] pagetables 77824 [ 2228.152435][T15780] percpu 0 [ 2228.152435][T15780] sock 0 [ 2228.152435][T15780] vmalloc 0 [ 2228.152435][T15780] shmem 122880 [ 2228.152435][T15780] zswap 0 [ 2228.152435][T15780] zswapped 0 [ 2228.152435][T15780] file_mapped 114688 [ 2228.152435][T15780] file_dirty 0 [ 2228.152435][T15780] file_writeback 0 [ 2228.152435][T15780] swapcached 0 [ 2228.152435][T15780] anon_thp 0 [ 2228.152435][T15780] file_thp 0 [ 2228.152435][T15780] shmem_thp 0 [ 2228.152435][T15780] inactive_anon 151552 [ 2228.152435][T15780] active_anon 118784 [ 2228.152435][T15780] inactive_file 0 [ 2228.152435][T15780] active_file 0 [ 2228.152435][T15780] unevictable 0 [ 2228.152435][T15780] slab_reclaimable 16080 [ 2228.152435][T15780] slab_unreclaimable 89344 [ 2228.152435][T15780] slab 105424 [ 2228.152435][T15780] workingset_refault_anon 0 [ 2228.252967][T15780] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=15322,uid=0 [ 2228.270069][T15780] Memory cgroup out of memory: Killed process 15322 (syz-executor.1) total-vm:50620kB, anon-rss:464kB, file-rss:9064kB, shmem-rss:64kB, UID:0 pgtables:68kB oom_score_adj:0 [ 2228.578160][T13891] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2228.733922][T13891] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2228.837863][T13891] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2228.919929][T13891] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2229.691691][T13891] device hsr_slave_0 left promiscuous mode [ 2229.712086][T13891] device hsr_slave_1 left promiscuous mode [ 2229.721481][T13891] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2229.728930][T13891] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2229.753014][T13891] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2229.770686][T13891] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2229.782022][T13891] device team0 left promiscuous mode [ 2229.787546][T13891] device team_slave_0 left promiscuous mode [ 2229.814451][T13891] device team_slave_1 left promiscuous mode [ 2229.822617][T13891] bridge0: port 3(team0) entered disabled state [ 2229.842462][T13891] device bridge_slave_1 left promiscuous mode [ 2229.860947][T13891] bridge0: port 2(bridge_slave_1) entered disabled state [ 2229.870351][T13891] device bridge_slave_0 left promiscuous mode [ 2229.878582][T13891] bridge0: port 1(bridge_slave_0) entered disabled state [ 2229.901773][T13891] device veth1_macvtap left promiscuous mode [ 2229.907871][T13891] device veth0_macvtap left promiscuous mode [ 2229.916228][T13891] device veth1_vlan left promiscuous mode [ 2229.924031][T13891] device veth0_vlan left promiscuous mode [ 2230.244869][T13891] team0 (unregistering): Port device team_slave_1 removed [ 2230.281567][T13891] team0 (unregistering): Port device team_slave_0 removed [ 2230.296366][T13891] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2230.314724][T13891] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2230.405612][T13891] bond0 (unregistering): Released all slaves 18:39:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x40, 0x1, 0x7d, 0x0, 0x0, 0x20000000000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x7, 0x0, 0xff, 0x40, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0x5, 0x9, 0x0, 0xe900000000000000, 0x6, 0x1, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7c, 0x2, 0x42, 0x0, 0x9, 0x81410, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x4, 0x3, 0x1f, 0x3, 0x8000, 0x0, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000080)='memory.events\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') syz_clone(0xa81000, &(0x7f0000000480)="a9c2888e5f0691a1ad30a26df5dc628c54e4fb56a42788f578ebc4d6cc94c4e70d80ed043768364c04", 0x29, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="16bbb1c286dc71aef346563f6e88ce4532cb7f083337f941821374060b0c91ea85f1d1e3783964114e5db58fa6cd6e7eef539e9eba0c08927069632e4c50e029ee6a5c55c91e2ebed10b2177ce929de115446498") 18:39:32 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r1, &(0x7f00000000c0)="b913ba06a16e4f667a", &(0x7f0000000200)=""/141}, 0x20) r2 = syz_clone(0x0, &(0x7f0000000400)="e7", 0x1, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)="d2a6d3f34792be2bfdc32913") perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x3}, 0x45c00, 0x8, 0x4, 0x0, 0x8000000000000000, 0x4, 0xcd9, 0x0, 0x10001, 0x0, 0x80000000}, r2, 0xa, r0, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000002c0)="5485491b731d912e74f1bdc346e2d9229d846fee2fb998ad991643d2d28e583e4e81187cd894e371939c03440ced649f22250daa9be3ebf4deaf05673f43c2ccac16a984351b47f6a8f3cc9082469493c031f3ad8bfb3f2dbe6a9049d73cb725729636484afdc0ad07fcb5ec00d9449f9336e3c45c6b69c3a43c46b894c506351c3abd89039711988d5492461712f40b76879631e811e47c93b9cf1fcfc94ff34b17869c", &(0x7f0000000100)=""/57, 0x4}, 0x20) 18:39:32 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x3, 0x300) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)=0x6) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000004c0)={r2}, 0x8) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 18:39:32 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000002000000400000000000000095000000000000002ba728041598d6fbd307ce99e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd9174842fa9ea4318123341cf9d90a0e168c1884d005d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc84e974a22a550d6f97181980400003e05df3ceb9f1feae5737ecaa81d666963c474c2a19eed87b277be335c75e04ad6ee1cbf9b0a4def23d410f6296b32ae343881dcc7b1b85f3c3d44aeaced3641110bec4e90a634196508000000000000f0f4ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d4dcecb0c005d2a1bcf9436e101040000f73902ebcfcf49822775985b231f000000ccb0ecf31b715f5888b2a87066956cafc9bd08c676d2b89432fb465b3dad9d2aa7f1521b3ebb0cc52f49129b9b6150e320c9901de2eb879a15943b6dc8ea15aab9dd6968698e3095c4c5c7a156cec33a7bb727667d81ff2757ca1e6bfdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba165d876defd3541772f26e27c44cfd7bb5097379cf1756869cebc7b0b2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c284a4db539621fbb70f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e5fc231514952c5255f22bd8b325d9b76e57f041b665ab0249886c0a65cc99d5893521372c8d8b7bacac24000020a4a24d8dbd75062e1daef9dead619cc6e7baa72706287793c3d2a2661edcd3545236c204682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b993508000000e480cd9d4850a049ee19b67d17ef0477aeb12b1d255be1ed66d9051f22614d1f62734d678039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe9c502f9acee4f1b56e1f23128d743792cead3c058a5b700d64d160abe33df726608510136ce8bf239414a1d98ea93e3d35dbb6c23b90cf36e83b8a4309b402d264b09f2779a0bcd7cd6dfc06b02e69d384146056d125cf4aadd80800000000000000e88d10acd06864eac44c42fbe334bdc3e9768fc360b130dc6111fe3293e8e02f819a2aa34dba1c25be27945507a3477b437525b81aef2f0b4c4f63483026b5e34d44705b76ef29f7f6e0a2be625eae975e02069f6f24e1e1bc976d965ddabb01085f16bff63a06578d6d184f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8eae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebdfc9d8a5edd7a19ca6a42bc3f1db37c17f22a287c6d31a13db5dfef409eb1d3c91c6e6f80d215c9e16e0c4736c81936315418f26770cca4e2f89800d18c89d7f46f679df6c9e2005f209dda94302a30003b952ae1ebfd0ca88368ee6ce139e8b5822422cf4c9dde943d34c432e1001171792c65986146666a549092398af45ba38c41fa7e0fffeac41824ca1fd0eb68aa243c9035c788d5480e5aee9c9e5f2e5a3628995b1531bd20360d33d8f9ffffff5f4bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f09834b4788be2a442aa81b259e9eb1bf5314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7796bbc280b95e8e0d6fd5644b0ebde3885b06548862de809d3dae3cccf109f7c78e8479a345e805e47dfa82cafc6b64b1f4659834aecbeded44b11a443c5ba92a326dd10921aa79c62800844c7a59f55ee205a11ab50fb402e7da6ada561ec1117cc186b01fd5c2061d22156b1bfeb51f5c65a907f2217d5f80c580dc31b0963ff953ce09148e8dfea9d03a61bbd2bb173518507a3cd0e37c4da0a71eee31071d5d642498181c69cee3b2e414ddd6a12ff4bdf6e96c247b6025d4376067e25357d3b521a5b927d3392a7503718aea24179528f6a0c6de4e61b49cad1e4d6b000000000000005b2d16877299acefc0fb5bc1422c3d425d988eedebcf242b780a687c9acae2a5a71c2a16a32ceb377f5d54f9b2fa90b2905925e611be56e9ebe20cab20c290a1f6c09272dbc3b2c0ab2b5baa1b07b16e81f278e54a479f1a068658e3656cfa196d6c050000000000000000814955c62a7d72b317399e572a7f6a4657b7cbe066c9179ffd097d61fcfd0fa1d46cfb110e3e8cff5579e83f2820f95eaa0c609f666950c24311740e36de8f65708cfffce788c99ef8f62fd2398e999b220125da8eb07947512365abbc5b649d3a94f15ac73adbc3566ec984ef524bdf184727c67910051f204662264607d548dbdffe14b41dd0843cf3d85bb820656a88a9e52a4cd7b3eeadfe00007267f226019ef0a25bc15da71e893856a2182c3167d8ba73f7c6294b159a426ce44cd73f000000a66fc501eae0c3504c1400697ba69fd9b7eaf49aff6a6aea529610db8dfef86c3cc698e9fddf1b132876159972281a90c3a4cf415df25fbcdd35cf8368f068c4481844bdd0dda553e1cb0966d5686013d382956d50055dce0d1bc225c1d77612b1ec52e743dbc51f25cc07a202b704577316913cf067fa65e476f688de2d6c54ea192a569eed05d0d7536b3205c68d4ee0fe318ed3112c76dcf128a1d5595b773ef4c8a7ba4e10381de8808ff02dd0a7b996ecf1c65e6d9db90c87123d9cb3945330f7a270ee0cca35b1331ca8fec0b2f39f505140751b60f29a83e4bc0ef2ffea443e4aa221cc38a503add16a2c98cb589e1dac1912b4142a3be30f50b2d9479c5bde0beb38030d0c0ce0598700130000000000000000000000554361e1628ee0017ad19ca787f2c078aa260701ce0800000080623902000000000000000000003d118a04fa6a80c4928c01ccab57b5f4eb265ad15004f967543fe6e6ddc2a12165fe3a08bf9475ee0eee3539369b0e566fedbd215a6ddd4fe03dcc7a922e16410d820747b7e806c0f3b6f14c884d150a0ff07f2e0000bfb083c56d3bed0a61fab880f8885c612ebff8523d14cfb12aca274c000000005e5155611969f6e67dd83b20206207cb8b2cd2fab6fa6d7fdaed6a27a2e4db1d5adc80014ff11d9dbceba41d8dfce410333a054e82b1d050331ce0aeacb843b94d67f69f49eb4dd3b1b85b018359c32df01db8ebce0dbc36cade09c6b44f6b93d28db8ae4db5624d8a02f7be91bec65e4b3373059587dd6528bbc48e3379d477d482faff738c39c61cac1195043bd5b70cea5fc1083a169a8263e9aec56b9f7795fa27634a7f06359e3058d2dd69c4e5cc11b36d9ed9c4b2867f583de6fc582f789722bd1500e64c495abdb72de2c739d38c72f6f4fb1946081dcc825d5b5b747e9fa1b5226cd31e131263f1fcd7d45a630b46d04af906f0be464d829dd2dfcf7400002b7827f6d957e51bb1f1b44a50200c9dfadfaff2e32baa9c0edaac7144e174dba582a951d2b03c27219cec4fbc7b6e99c3f00188941e3fbf008cbace177ae250fd757a22e21ec05aa45c91e1345ca936184c3fc28153283e13654123cfaf4e661f4b6d430adad1e2116bc385f888405d48f0d386da0cc6747b33395772a68f2ea3fb7e7207000000b24088014c8e64f03d053c4e02ddd08b262e422eff1c9f124b892b0a9462b07d4f88c0693bd9c54ad2ab5227aa59ef2b53ac528c0800000000000000ebfde0c4a37c2d55c176680c4207000000e4aa467f995c9bc99e60441d4dbebead3b436427762618810bac7308c6d3298ea932b66572825e62d18462d3b2342ba48c145ff4674a94fa078cc552d064da2bb69a0d269076f8955076578f44ffb8895f11bd5e06840f8848df72230a28e0304569bfa0350b6dde9e96273de1758505aa1ba89dfb12be7a7c6dd18f6148354df7e60a489dc543ccdee1fff9d8f8d78844de27a77ef1181d5055c2a193a5763ed7749a17296c76818b60426082c86619dacc8a884c4de8572a044faf0c8e4377776c8703ecf2e3f1c3d6410000000000008369f062639e3ddcf725be54f626448fb7bfc74c183b26e31b71a390ccea4be07278dd12fa16848797397b76908fa03613cd961b98b26a0879ccba4a78c82958764bce07a7f70df1cef6d4db1ddbda1db18e4f41c390fd3cb862216ece39a9ec60bd3be5f9329dcaf33bf2c87cc510557460d14421e1d26322ab64388f2ceae70922989f66827fe9acd2ec3ece39f3b4ffdc4dfea3da6ddb002512e2313253801044e751168e32d7bd6800000000a21008b8d26dabe977c503c30ef7c489e5ea1fff041e54de54cfeb258f2387dad096b72a78d91134927492cfc773c731cca9b13b3f6e7760ab0929c46f51ea5643f3df4f4044f3ad0a6ba739e72d8b8b2935d81534bea8372bc590c111d573e04280659a096eaa495a4154daae7d1800c130d920964845c50c8ba4763b19b6008f6d7a5091895c7a4b7816ab706503be879b18b778b0f61ecfde2f8bbb32cfeb766ec4430ee0ad45a0a263ddc4b2f47680c8d53439f8d388dab87112c83997c83e178be287eb6e8c95badaf8ed85cd5b03a7352a0fb83398566d1bc133582ce2d9f601cd23eba4432180b2d5c3019879cd949a5be1b241b3d0d0d52a3529cc9e704a9d8d54f4f7b776a969a4505e18fe5284985ca7d112c397d776e3baba918b7df456bd970e761e00f3b0efa5ce4246d9f08ba60da3be556c518a1f19504c7cea1491a9eadd27d747ca9cc5f92e30b2ca3cf0b142a8554c87e8026d4e586cf5f7c9d412e6eb4f66a076c8bca6b294305969dabb6c932b57a5dd4234bf1ed3bd095229ee3cbb86883d574c5af4bb78370561de3fbf55bfcd2db3979eb1be120b5795443324023353c959fd965702f1cd5bcb3c16d4b8bdd9fc87c862c247e140379ef098c7b3fa79a6638a245b6a74f14dde9bd4ee48e62cdc70f486ce38641e4e4309aa9f4bd097fa1530db966d9919544ab4890301e51f9525436f5d9591460340f5093161a78a249783945407f2576d6f35a99e3521d7991e3fdfde5ee7f6a8ff8181a68ef15a2ebfe9e22d7c745949ab5cc15b9f5659799b5e00debbf9f623f75bfd4d83c4859ca9b652cea33daeeef07b60c78a21965bcf91919071c7ded19317dc0b7587d9322f8cd09e32675a187465bdfa101bcd9ac680839b375af12c160247dd960e70eb7ee60c52a900440aa9bd9a6b15a4a34dc73c3c4936d8986300fdc264b28537df387e6442c32f5fa2a31d24c1ed888a57fcc50400a084a38a3630ffc465f36a4b770fab0946148161184be39134542e934f3a538b011cb3928b4306301855c89afe345d881d4361e7fbd1fc2331b4e34733480bc497662a8234a7eeab3e65d6b0f5d92edff04416aedcd15b9ddbcb3cf9228afda6b17d44a276b205eabd0069f7e26aea50f537dc77b683ed83d2f9110e00a705f48e9d13378cf09bca22e8f45c4f360d5fff8ba35f21c4513bcc0800000000000000dc5cc7ad7290c60bc609bff9be7cd922f474c3faa78fd42cba7c78d6d912656b6313497625e2f9afaba05b17ca242b7ca8d6556175aee38142a8aac5f677c2f8a6967f2cb5e97aae97a5e5579a706243688ac4d38a4601b4aadb2d319fe7d6bf1272fa3fa701338d7bce390e8bf959081ed39e63a431901d615a26ff95e1620a6c26eda4f92d83499a173e7217001f58ed5406bdf26d6b2cfe1d5d6c51edb59acbc997e8fd3d53b4c2c2a1b314bfe611e5958458af7b3c5308fdb4c40b8d01365fdee93af6fad7c7a8da86460f45c9e99d43264c929e7de4e9620000000000000000000000000000007cf90000008f8a9da7a8a167815c6ffcd1b6863cde9ab45ecd8f06423198bb00cdf76877f407be46b000000000afbb4cb3a8de259a8beb2223f28b855e2bdf4b31b91e5062a42a55bd95e93f77f2499391cf0000000000000000000000000000195007ad27d1d61dc4d5512f117f0ed554c2c88c4468a4808ae562a6bb1ff447d6e12da22ee9f0422a84f361684861169f498909c4841f4d5a0f5807a3b7d833075fdcd9c1d169b03d7df7f4150fad8b9e92eaf86992adbda360dd91de51c6df335445492608162fb0804dabdeac6fb71042f906eefd37f1d190a1c8a0d9de7f34dcc8cbd7b565fc675f3bf7aac559411808ee703ec3ad461c6ddc571994cb504c46eabbc2ff4b97df394bc75b5e7f45a4450753b5d2b8b8414a7fe6a17661bdb5b1d080cfd974811e1d60763d8d9509c75aa729a334b55ee76b0c2d5027e81ceec1a6d7441d0b538d7a4d048d156ebcff102e45c15d2a73b40d74807f5182a319d50edbf430f00b1c29a9e4bd92111caacbb1d4541545c2d262646070da42f76e3f3c6d139eed89cc9300000000000000000000000000000000000072d7e605eb8e978d76796d9d3a728c51a3145da8e1ca4973aa8fed855328e9d2509335c5386cac74e862eac50e9ba95b6a2a29e8ef08a9ae29792e77fb9952b1ac5c816db5c23a656f9a28f81f6a9465d2c94d701ee8646b30650c84b9510a337e82702baf368d29"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000ac0)=r2, 0x4) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 18:39:32 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000)=0x4b000000, 0xffe000) 18:39:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff]}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0x0, 0x2, 0x10}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x1f, 0x7, 0x8, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x5, 0x8}, 0xc) 18:39:32 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40024, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 18:39:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmsg(r1, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/185, 0xb9}, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) 18:39:32 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x3, 0x300) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)=0x6) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000004c0)={r2}, 0x8) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 18:39:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmsg(r1, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/185, 0xb9}, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) 18:39:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmsg(r1, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/185, 0xb9}, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) 18:39:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmsg(r1, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/185, 0xb9}, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) [ 2244.772928][T14590] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2244.788460][T14590] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2244.797511][T14590] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2244.811929][T14590] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2244.819759][T14590] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2244.827870][T14590] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2244.979162][T16037] chnl_net:caif_netlink_parms(): no params data found [ 2245.064611][T16037] bridge0: port 1(bridge_slave_0) entered blocking state [ 2245.078822][T16037] bridge0: port 1(bridge_slave_0) entered disabled state [ 2245.089690][T16037] device bridge_slave_0 entered promiscuous mode [ 2245.106151][T16037] bridge0: port 2(bridge_slave_1) entered blocking state [ 2245.117286][T16037] bridge0: port 2(bridge_slave_1) entered disabled state [ 2245.129931][T16037] device bridge_slave_1 entered promiscuous mode [ 2245.178142][T16037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2245.192024][T16037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2245.224175][T16037] team0: Port device team_slave_0 added [ 2245.241312][T16037] team0: Port device team_slave_1 added [ 2245.282671][T16037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2245.289671][T16037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2245.323695][T16037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2245.336664][T16037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2245.344511][T16037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2245.373406][T16037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2245.425572][T16037] device hsr_slave_0 entered promiscuous mode [ 2245.443160][T16037] device hsr_slave_1 entered promiscuous mode [ 2246.264732][T16037] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2246.274680][T16037] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2246.294720][T16037] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2246.305335][T16037] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2246.392623][T16037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2246.412734][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2246.429363][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2246.441977][T16037] 8021q: adding VLAN 0 to HW filter on device team0 [ 2246.463664][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2246.481069][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2246.489635][ T9812] bridge0: port 1(bridge_slave_0) entered blocking state [ 2246.496915][ T9812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2246.539694][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2246.553981][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2246.568637][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2246.580689][ T9813] bridge0: port 2(bridge_slave_1) entered blocking state [ 2246.587822][ T9813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2246.604217][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2246.618226][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2246.654960][T14490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2246.672822][T14490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2246.688568][T14490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2246.699102][T14490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2246.711442][T14490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2246.719754][T14490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2246.734357][T16037] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2246.746859][T16037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2246.759087][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2246.768343][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2246.777291][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2246.841005][T15783] Bluetooth: hci2: command 0x0409 tx timeout [ 2246.952956][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2246.966773][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2246.984863][T16037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2247.020882][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2247.030496][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2247.061079][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2247.069594][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2247.087791][T16037] device veth0_vlan entered promiscuous mode [ 2247.106698][T14490] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2247.122341][T14490] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2247.135461][T16037] device veth1_vlan entered promiscuous mode [ 2247.164770][T14490] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2247.174035][T14490] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2247.182448][T14490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2247.192208][T14490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2247.203637][T16037] device veth0_macvtap entered promiscuous mode [ 2247.215697][T16037] device veth1_macvtap entered promiscuous mode [ 2247.253972][T16037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2247.271605][T16037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2247.282087][T16037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2247.293633][T16037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2247.304234][T16037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2247.314752][T16037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2247.325703][T16037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2247.336459][T16037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2247.346404][T16037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2247.357034][T16037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2247.370334][T16037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2247.380861][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2247.389298][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2247.405438][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2247.422194][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2247.438180][T16037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2247.457621][T16037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2247.467988][T16037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2247.489946][T16037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2247.507817][T16037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2247.519523][T16037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2247.537926][T16037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2247.549555][T16037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2247.560894][T16037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2247.571504][T16037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2247.583033][T16037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2247.593247][T14490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2247.602817][T14490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2247.615737][T16037] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2247.629132][T16037] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2247.638767][T16037] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2247.648612][T16037] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2248.921469][ T9850] Bluetooth: hci2: command 0x041b tx timeout [ 2251.000925][ T9850] Bluetooth: hci2: command 0x040f tx timeout [ 2253.080949][T10766] Bluetooth: hci2: command 0x0419 tx timeout 18:40:00 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x20000000, &(0x7f0000000200)="bca0f1354555b1e87833c7be324d7127c204ecc785e628e9dc3c37abaceb5bd8a98741902d9a0404d113f1515368e167a0ea87b3350c8fa1218d1a4fe6dee6", 0x3f, &(0x7f00000002c0), &(0x7f0000000300), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 18:40:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x40, 0x1, 0x7d, 0x0, 0x0, 0x20000000000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x7, 0x0, 0xff, 0x40, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0x5, 0x9, 0x0, 0xe900000000000000, 0x6, 0x1, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7c, 0x2, 0x42, 0x0, 0x9, 0x81410, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x4, 0x3, 0x1f, 0x3, 0x8000, 0x0, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000080)='memory.events\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') syz_clone(0xa81000, &(0x7f0000000480)="a9c2888e5f0691a1ad30a26df5dc628c54e4fb56a42788f578ebc4d6cc94c4e70d80ed043768364c04", 0x29, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="16bbb1c286dc71aef346563f6e88ce4532cb7f083337f941821374060b0c91ea85f1d1e3783964114e5db58fa6cd6e7eef539e9eba0c08927069632e4c50e029ee6a5c55c91e2ebed10b2177ce929de115446498") 18:40:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/187, 0x2a, 0xbb, 0x1}, 0x20) 18:40:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff]}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0x0, 0x2, 0x10}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x1f, 0x7, 0x8, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x5, 0x8}, 0xc) 18:40:00 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040), 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000180), 0x0, 0x4800}, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x5a0c0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x7ffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000003800)='-#}-\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1c, 0x4, 0x101, 0x8, 0xa0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e09000000034c000e000a001400280002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xfffffffffffffffb, 0xffffffffffffffff, 0x4) 18:40:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x19) 18:40:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f00000003c0)="8b38900051df230bb785af2bc8a020aa62495d8bf6ead58cd87b60529408ea", 0x1f}, {0x0}, {&(0x7f0000000580)="05f7f7dec808665bb60b084eec1eccf88a9248ca07aa1e0482cedb2dd4234949665d1f3ceb4e0c6de7e71033d07eb526b09512d4b1335fcf58e51ee1b43f2d8adf158edb273de8e9edf5dc18ef6c4c6936a24948fdd43819ef49b8e665044b7e03965c05e79b031e2d051c507509e75a096a6717", 0x74}, {&(0x7f0000000780)="7b7f229a2718d7f9ff7dc58585c23f0d012de893a8733eaec570d486d9b2d798989caa74ff8709d116d004d52c7282d3e2b70d44d0f8d737b2cf59aba38925", 0x3f}], 0x6}, 0x20004001) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) [ 2269.546637][T16763] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2269.570320][T16763] device team0 entered promiscuous mode [ 2269.593406][T16763] device team_slave_0 entered promiscuous mode [ 2269.654567][T16763] device team_slave_1 entered promiscuous mode 18:40:00 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x20000000, &(0x7f0000000200)="bca0f1354555b1e87833c7be324d7127c204ecc785e628e9dc3c37abaceb5bd8a98741902d9a0404d113f1515368e167a0ea87b3350c8fa1218d1a4fe6dee6", 0x3f, &(0x7f00000002c0), &(0x7f0000000300), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) [ 2269.785798][T16765] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2269.810146][T16765] bridge0: port 3(team0) entered blocking state [ 2269.840816][T16765] bridge0: port 3(team0) entered disabled state [ 2269.879964][T16765] bridge0: port 3(team0) entered blocking state [ 2269.886490][T16765] bridge0: port 3(team0) entered forwarding state 18:40:00 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040), 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000180), 0x0, 0x4800}, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x5a0c0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x7ffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000003800)='-#}-\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1c, 0x4, 0x101, 0x8, 0xa0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e09000000034c000e000a001400280002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xfffffffffffffffb, 0xffffffffffffffff, 0x4) 18:40:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f00000003c0)="8b38900051df230bb785af2bc8a020aa62495d8bf6ead58cd87b60529408ea", 0x1f}, {0x0}, {&(0x7f0000000580)="05f7f7dec808665bb60b084eec1eccf88a9248ca07aa1e0482cedb2dd4234949665d1f3ceb4e0c6de7e71033d07eb526b09512d4b1335fcf58e51ee1b43f2d8adf158edb273de8e9edf5dc18ef6c4c6936a24948fdd43819ef49b8e665044b7e03965c05e79b031e2d051c507509e75a096a6717", 0x74}, {&(0x7f0000000780)="7b7f229a2718d7f9ff7dc58585c23f0d012de893a8733eaec570d486d9b2d798989caa74ff8709d116d004d52c7282d3e2b70d44d0f8d737b2cf59aba38925", 0x3f}], 0x6}, 0x20004001) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) [ 2270.131494][T16777] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2270.168674][T16777] bridge0: port 3(team0) entered disabled state 18:40:00 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x20000000, &(0x7f0000000200)="bca0f1354555b1e87833c7be324d7127c204ecc785e628e9dc3c37abaceb5bd8a98741902d9a0404d113f1515368e167a0ea87b3350c8fa1218d1a4fe6dee6", 0x3f, &(0x7f00000002c0), &(0x7f0000000300), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) [ 2270.315673][T16782] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2270.339037][T16782] bridge0: port 3(team0) entered blocking state [ 2270.360349][T16782] bridge0: port 3(team0) entered disabled state [ 2270.390446][T16782] bridge0: port 3(team0) entered blocking state [ 2270.397213][T16782] bridge0: port 3(team0) entered forwarding state 18:40:01 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040), 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000180), 0x0, 0x4800}, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x5a0c0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x7ffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000003800)='-#}-\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1c, 0x4, 0x101, 0x8, 0xa0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e09000000034c000e000a001400280002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xfffffffffffffffb, 0xffffffffffffffff, 0x4) [ 2270.626726][T16793] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2270.660278][T16793] bridge0: port 3(team0) entered disabled state [ 2270.758748][T16795] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2270.767411][T16795] bridge0: port 3(team0) entered blocking state [ 2270.774492][T16795] bridge0: port 3(team0) entered disabled state [ 2270.782722][T16795] bridge0: port 3(team0) entered blocking state [ 2270.789188][T16795] bridge0: port 3(team0) entered forwarding state 18:40:07 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x20000000, &(0x7f0000000200)="bca0f1354555b1e87833c7be324d7127c204ecc785e628e9dc3c37abaceb5bd8a98741902d9a0404d113f1515368e167a0ea87b3350c8fa1218d1a4fe6dee6", 0x3f, &(0x7f00000002c0), &(0x7f0000000300), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 18:40:07 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f00000003c0)="8b38900051df230bb785af2bc8a020aa62495d8bf6ead58cd87b60529408ea", 0x1f}, {0x0}, {&(0x7f0000000580)="05f7f7dec808665bb60b084eec1eccf88a9248ca07aa1e0482cedb2dd4234949665d1f3ceb4e0c6de7e71033d07eb526b09512d4b1335fcf58e51ee1b43f2d8adf158edb273de8e9edf5dc18ef6c4c6936a24948fdd43819ef49b8e665044b7e03965c05e79b031e2d051c507509e75a096a6717", 0x74}, {&(0x7f0000000780)="7b7f229a2718d7f9ff7dc58585c23f0d012de893a8733eaec570d486d9b2d798989caa74ff8709d116d004d52c7282d3e2b70d44d0f8d737b2cf59aba38925", 0x3f}], 0x6}, 0x20004001) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) 18:40:07 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f00000003c0)="8b38900051df230bb785af2bc8a020aa62495d8bf6ead58cd87b60529408ea", 0x1f}, {0x0}, {&(0x7f0000000580)="05f7f7dec808665bb60b084eec1eccf88a9248ca07aa1e0482cedb2dd4234949665d1f3ceb4e0c6de7e71033d07eb526b09512d4b1335fcf58e51ee1b43f2d8adf158edb273de8e9edf5dc18ef6c4c6936a24948fdd43819ef49b8e665044b7e03965c05e79b031e2d051c507509e75a096a6717", 0x74}, {&(0x7f0000000780)="7b7f229a2718d7f9ff7dc58585c23f0d012de893a8733eaec570d486d9b2d798989caa74ff8709d116d004d52c7282d3e2b70d44d0f8d737b2cf59aba38925", 0x3f}], 0x6}, 0x20004001) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) 18:40:07 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040), 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000180), 0x0, 0x4800}, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x5a0c0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x7ffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000003800)='-#}-\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1c, 0x4, 0x101, 0x8, 0xa0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e09000000034c000e000a001400280002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xfffffffffffffffb, 0xffffffffffffffff, 0x4) 18:40:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x7, 0x3, 0x6, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002640)=@bpf_tracing={0x1a, 0x2, &(0x7f0000001500)=@raw=[@map_idx_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000001300), 0x8000, r0}, 0x38) [ 2276.880322][T16811] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2276.961094][T16811] bridge0: port 3(team0) entered disabled state [ 2277.028198][T16806] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2277.166851][T16806] bridge0: port 3(team0) entered blocking state [ 2277.209937][T16806] bridge0: port 3(team0) entered disabled state [ 2277.386932][T16806] bridge0: port 3(team0) entered blocking state [ 2277.394904][T16806] bridge0: port 3(team0) entered forwarding state [ 2283.082282][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 2283.088709][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 18:40:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67889a41cca555fedbe9d8f3b423cdacfa7e32fe0231368b226cf9dc3f5445f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dd6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc2f2ba4b558a196771cfeec79c66c54c3b85aece5952fda68ff543103c9db558bbfae58804351c6ce40f813c6557ccd80c6160e4415e2526512a02dc8eff8620a48223c9494334d454f17ee3f35b6bb97af27d81de3892ed3ae12c175485cd547abb7a50700009701d6547cbc0701d91b7bcbf961ed1279b87ade53124b0a95ff48201a18f2fb3734c146a1e472bf8686e2767463844de82d581f07ed7b15582447e7f6387f0f473180d6fd66137f5ce00c90ce18d4122f3e9cc8c10140862e730747b10c6d65ca727f60bedb6b8d996896e7902a31b01c08049817cd508dcc6b01861445d66de29257acc769c9e162d0566093dac08ced58ad0e3fde3e27028c3ce39f91731afe"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28}, 0x10) 18:40:14 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f00000003c0)="8b38900051df230bb785af2bc8a020aa62495d8bf6ead58cd87b60529408ea", 0x1f}, {0x0}, {&(0x7f0000000580)="05f7f7dec808665bb60b084eec1eccf88a9248ca07aa1e0482cedb2dd4234949665d1f3ceb4e0c6de7e71033d07eb526b09512d4b1335fcf58e51ee1b43f2d8adf158edb273de8e9edf5dc18ef6c4c6936a24948fdd43819ef49b8e665044b7e03965c05e79b031e2d051c507509e75a096a6717", 0x74}, {&(0x7f0000000780)="7b7f229a2718d7f9ff7dc58585c23f0d012de893a8733eaec570d486d9b2d798989caa74ff8709d116d004d52c7282d3e2b70d44d0f8d737b2cf59aba38925", 0x3f}], 0x6}, 0x20004001) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) 18:40:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:40:14 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f00000003c0)="8b38900051df230bb785af2bc8a020aa62495d8bf6ead58cd87b60529408ea", 0x1f}, {0x0}, {&(0x7f0000000580)="05f7f7dec808665bb60b084eec1eccf88a9248ca07aa1e0482cedb2dd4234949665d1f3ceb4e0c6de7e71033d07eb526b09512d4b1335fcf58e51ee1b43f2d8adf158edb273de8e9edf5dc18ef6c4c6936a24948fdd43819ef49b8e665044b7e03965c05e79b031e2d051c507509e75a096a6717", 0x74}, {&(0x7f0000000780)="7b7f229a2718d7f9ff7dc58585c23f0d012de893a8733eaec570d486d9b2d798989caa74ff8709d116d004d52c7282d3e2b70d44d0f8d737b2cf59aba38925", 0x3f}], 0x6}, 0x20004001) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) 18:40:14 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0000f0ffffff000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x3) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x100) 18:40:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f00000005c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x13, 0x9, &(0x7f0000001740)=ANY=[@ANYRES8=r2], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x61, &(0x7f0000000b00)=""/97, 0x41000, 0x18, '\x00', 0x0, 0x1d, r1, 0x8, &(0x7f0000000400)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000b80)={0x0, 0x6, 0xf0, 0x8405}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000c80)}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x18}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080), 0x11ffffce1) [ 2283.600260][T16824] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2283.735919][T16824] bridge0: port 3(team0) entered disabled state [ 2283.772221][T16824] device team0 left promiscuous mode 18:40:14 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80251, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x51020100, 0x0, 0x0, 0x0, 0x0, 0x0) 18:40:14 executing program 3: syz_clone(0x5eb28000, &(0x7f00000003c0), 0x0, &(0x7f0000000480), &(0x7f00000004c0), 0x0) [ 2283.787129][T16824] device team_slave_0 left promiscuous mode [ 2283.800132][T16824] device team_slave_1 left promiscuous mode [ 2283.825088][T16824] bridge0: port 3(team0) entered disabled state 18:40:14 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f00000003c0)="8b38900051df230bb785af2bc8a020aa62495d8bf6ead58cd87b60529408ea", 0x1f}, {0x0}, {&(0x7f0000000580)="05f7f7dec808665bb60b084eec1eccf88a9248ca07aa1e0482cedb2dd4234949665d1f3ceb4e0c6de7e71033d07eb526b09512d4b1335fcf58e51ee1b43f2d8adf158edb273de8e9edf5dc18ef6c4c6936a24948fdd43819ef49b8e665044b7e03965c05e79b031e2d051c507509e75a096a6717", 0x74}, {&(0x7f0000000780)="7b7f229a2718d7f9ff7dc58585c23f0d012de893a8733eaec570d486d9b2d798989caa74ff8709d116d004d52c7282d3e2b70d44d0f8d737b2cf59aba38925", 0x3f}], 0x6}, 0x20004001) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) [ 2284.019072][T16824] 8021q: adding VLAN 0 to HW filter on device team0 18:40:14 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x91050}], 0x5, 0x0, 0x1000000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) [ 2284.094955][T16824] bond0: (slave team0): Enslaving as an active interface with an up link [ 2284.105709][T16831] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2284.120108][T16831] bond0: (slave team0): Releasing backup interface [ 2284.152191][T16831] bridge0: port 3(team0) entered blocking state [ 2284.158964][T16831] bridge0: port 3(team0) entered disabled state [ 2284.167650][T16831] device team0 entered promiscuous mode [ 2284.175066][T16831] device team_slave_0 entered promiscuous mode [ 2284.181893][T16831] device team_slave_1 entered promiscuous mode 18:40:14 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0000f0ffffff000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x3) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x100) [ 2284.330746][T16849] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2284.344949][T16849] device team0 left promiscuous mode [ 2284.351478][T16849] device team_slave_0 left promiscuous mode [ 2284.358691][T16849] device team_slave_1 left promiscuous mode [ 2284.369084][T16849] bridge0: port 3(team0) entered disabled state [ 2284.484965][T16849] 8021q: adding VLAN 0 to HW filter on device team0 [ 2284.526833][T16849] bond0: (slave team0): Enslaving as an active interface with an up link [ 2284.549755][T16850] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2284.564544][T16850] bond0: (slave team0): Releasing backup interface [ 2284.583276][T16850] bridge0: port 3(team0) entered blocking state [ 2284.589801][T16850] bridge0: port 3(team0) entered disabled state [ 2284.604575][T16850] device team0 entered promiscuous mode [ 2284.610341][T16850] device team_slave_0 entered promiscuous mode [ 2284.623964][T16850] device team_slave_1 entered promiscuous mode 18:40:25 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x91050}], 0x5, 0x0, 0x1000000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 18:40:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x3105, 0x7, 0x0, 0x6, 0x0, 0x0, 0xfffc}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000005c0)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x91050}], 0x5, 0x0, 0x1000000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 18:40:40 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x91050}], 0x5, 0x0, 0x1000000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) [ 2309.493797][T16865] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2309.535549][T16865] device team0 left promiscuous mode [ 2309.547022][T16865] device team_slave_0 left promiscuous mode [ 2309.560138][T16865] device team_slave_1 left promiscuous mode [ 2309.584370][T16865] bridge0: port 3(team0) entered disabled state [ 2309.650970][T16865] 8021q: adding VLAN 0 to HW filter on device team0 [ 2309.691647][T16865] bond0: (slave team0): Enslaving as an active interface with an up link [ 2309.702348][T16868] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 2309.713018][T16868] device team0 left promiscuous mode [ 2309.719542][T16868] device team_slave_0 left promiscuous mode [ 2309.729172][T16868] device team_slave_1 left promiscuous mode [ 2309.742054][T16868] bridge0: port 3(team0) entered disabled state [ 2309.788735][T16868] 8021q: adding VLAN 0 to HW filter on device team0 [ 2309.834206][T16868] bond0: (slave team0): Enslaving as an active interface with an up link [ 2309.844220][T16870] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2309.854856][T16870] bond0: (slave team0): Releasing backup interface [ 2309.874155][T16870] bridge0: port 3(team0) entered blocking state [ 2309.881409][T16870] bridge0: port 3(team0) entered disabled state [ 2309.889399][T16870] device team0 entered promiscuous mode [ 2309.895380][T16870] device team_slave_0 entered promiscuous mode [ 2309.902056][T16870] device team_slave_1 entered promiscuous mode [ 2309.908851][T16872] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 2309.927528][T16872] bond0: (slave team0): Releasing backup interface 18:40:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0000f0ffffff000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x3) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x100) [ 2309.942983][T16872] bridge0: port 3(team0) entered blocking state [ 2309.949500][T16872] bridge0: port 3(team0) entered disabled state [ 2309.989143][T16872] device team0 entered promiscuous mode [ 2310.003964][T16872] device team_slave_0 entered promiscuous mode [ 2310.019562][T16872] device team_slave_1 entered promiscuous mode 18:40:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0000f0ffffff000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x3) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x100) [ 2310.045499][T16876] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2310.060592][T16876] device team0 left promiscuous mode [ 2310.067076][T16876] device team_slave_0 left promiscuous mode [ 2310.076892][T16876] device team_slave_1 left promiscuous mode [ 2310.086777][T16876] bridge0: port 3(team0) entered disabled state [ 2310.194865][T16876] 8021q: adding VLAN 0 to HW filter on device team0 [ 2310.228392][T16876] bond0: (slave team0): Enslaving as an active interface with an up link [ 2310.237824][T16878] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2310.253187][T16878] bond0: (slave team0): Releasing backup interface [ 2310.278316][T16878] bridge0: port 3(team0) entered blocking state [ 2310.289251][T16878] bridge0: port 3(team0) entered disabled state [ 2310.297849][T16878] device team0 entered promiscuous mode [ 2310.308702][T16878] device team_slave_0 entered promiscuous mode [ 2310.316862][T16878] device team_slave_1 entered promiscuous mode 18:40:41 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x91050}], 0x5, 0x0, 0x1000000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) [ 2310.346972][T16880] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 2310.376129][T16880] device team0 left promiscuous mode [ 2310.389616][T16880] device team_slave_0 left promiscuous mode 18:40:41 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540), 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='mm_compaction_begin\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(0xffffffffffffffff) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) sendmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x0, 0x7f, "95a364240c875c8898631ca470bae67fd6e9cce52e5ae5c05e7f721554737107060e8ad9404ec8ed03582a32e34670caea4f8a587decc2395a76971349785e", 0xe}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)="59211a251f7b4c056579ee5d565a213337d2170ac5bc0511764d17204122325599558556d4514ad6f3390c8bda909bc4e1f4189e514a15d7bd425c914615cf60feda00a0e2b4c2880d1c404c67b4da4c21794b059abf646ff4a250", 0x5b}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x438}, 0x88) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40024000}, 0x6d70) [ 2310.412876][T16880] device team_slave_1 left promiscuous mode [ 2310.432925][T16880] bridge0: port 3(team0) entered disabled state [ 2310.561780][T16880] 8021q: adding VLAN 0 to HW filter on device team0 [ 2310.635470][T16880] bond0: (slave team0): Enslaving as an active interface with an up link [ 2310.657855][T16882] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 2310.697204][T16882] bond0: (slave team0): Releasing backup interface [ 2310.762643][T16882] bridge0: port 3(team0) entered blocking state [ 2310.769192][T16882] bridge0: port 3(team0) entered disabled state [ 2310.779577][T16882] device team0 entered promiscuous mode [ 2310.785971][T16882] device team_slave_0 entered promiscuous mode [ 2310.796496][T16882] device team_slave_1 entered promiscuous mode 18:40:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0000f0ffffff000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x3) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x100) 18:40:41 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80251, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x51020100, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2311.083520][T16891] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 2311.106179][T16891] device team0 left promiscuous mode [ 2311.118102][T16891] device team_slave_0 left promiscuous mode [ 2311.129167][T16891] device team_slave_1 left promiscuous mode [ 2311.149045][T16891] bridge0: port 3(team0) entered disabled state [ 2311.198941][T16891] 8021q: adding VLAN 0 to HW filter on device team0 [ 2311.222163][T16891] bond0: (slave team0): Enslaving as an active interface with an up link [ 2311.259529][T16894] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 2311.269203][T16894] bond0: (slave team0): Releasing backup interface [ 2311.291198][T16894] bridge0: port 3(team0) entered blocking state [ 2311.297668][T16894] bridge0: port 3(team0) entered disabled state [ 2311.305271][T16894] device team0 entered promiscuous mode [ 2311.315014][T16894] device team_slave_0 entered promiscuous mode [ 2311.322560][T16894] device team_slave_1 entered promiscuous mode 18:40:59 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540), 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='mm_compaction_begin\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(0xffffffffffffffff) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) sendmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x0, 0x7f, "95a364240c875c8898631ca470bae67fd6e9cce52e5ae5c05e7f721554737107060e8ad9404ec8ed03582a32e34670caea4f8a587decc2395a76971349785e", 0xe}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)="59211a251f7b4c056579ee5d565a213337d2170ac5bc0511764d17204122325599558556d4514ad6f3390c8bda909bc4e1f4189e514a15d7bd425c914615cf60feda00a0e2b4c2880d1c404c67b4da4c21794b059abf646ff4a250", 0x5b}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x438}, 0x88) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40024000}, 0x6d70) 18:40:59 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540), 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='mm_compaction_begin\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(0xffffffffffffffff) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) sendmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x0, 0x7f, "95a364240c875c8898631ca470bae67fd6e9cce52e5ae5c05e7f721554737107060e8ad9404ec8ed03582a32e34670caea4f8a587decc2395a76971349785e", 0xe}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)="59211a251f7b4c056579ee5d565a213337d2170ac5bc0511764d17204122325599558556d4514ad6f3390c8bda909bc4e1f4189e514a15d7bd425c914615cf60feda00a0e2b4c2880d1c404c67b4da4c21794b059abf646ff4a250", 0x5b}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x438}, 0x88) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40024000}, 0x6d70) 18:40:59 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x91050}], 0x5, 0x0, 0x1000000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 18:40:59 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80251, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x51020100, 0x0, 0x0, 0x0, 0x0, 0x0) 18:40:59 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540), 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='mm_compaction_begin\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(0xffffffffffffffff) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) sendmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x0, 0x7f, "95a364240c875c8898631ca470bae67fd6e9cce52e5ae5c05e7f721554737107060e8ad9404ec8ed03582a32e34670caea4f8a587decc2395a76971349785e", 0xe}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)="59211a251f7b4c056579ee5d565a213337d2170ac5bc0511764d17204122325599558556d4514ad6f3390c8bda909bc4e1f4189e514a15d7bd425c914615cf60feda00a0e2b4c2880d1c404c67b4da4c21794b059abf646ff4a250", 0x5b}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x438}, 0x88) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40024000}, 0x6d70) 18:40:59 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x91050}], 0x5, 0x0, 0x1000000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 18:40:59 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540), 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='mm_compaction_begin\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(0xffffffffffffffff) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) sendmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x0, 0x7f, "95a364240c875c8898631ca470bae67fd6e9cce52e5ae5c05e7f721554737107060e8ad9404ec8ed03582a32e34670caea4f8a587decc2395a76971349785e", 0xe}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)="59211a251f7b4c056579ee5d565a213337d2170ac5bc0511764d17204122325599558556d4514ad6f3390c8bda909bc4e1f4189e514a15d7bd425c914615cf60feda00a0e2b4c2880d1c404c67b4da4c21794b059abf646ff4a250", 0x5b}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x438}, 0x88) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40024000}, 0x6d70) 18:41:00 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540), 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='mm_compaction_begin\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(0xffffffffffffffff) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) sendmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x0, 0x7f, "95a364240c875c8898631ca470bae67fd6e9cce52e5ae5c05e7f721554737107060e8ad9404ec8ed03582a32e34670caea4f8a587decc2395a76971349785e", 0xe}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)="59211a251f7b4c056579ee5d565a213337d2170ac5bc0511764d17204122325599558556d4514ad6f3390c8bda909bc4e1f4189e514a15d7bd425c914615cf60feda00a0e2b4c2880d1c404c67b4da4c21794b059abf646ff4a250", 0x5b}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="c8000000000000000600000004000000ea0d04b914c8f5543bef587edd2c804b860bb9f0faaff891c238f14931118dff1b08206df7e168ba661ba4aabed5151838d3f049cfb360ffbc989e544793c66e121e38002ad7f6dff8b658b6678c725912d6868ad7608db628ea73703d5f1c97352d86d07326909514608f6265fe3ba3ebf45e68135a3606392638e1d77ef54f21f06c8bd20d98dd02e304ba9c66bc5ec6b4595b5fabe7af760601c58d45d1864bda443dd10a7e1d206ff89bb74a38fc7673ee32c4000000280000000000000088000000b4e5b63da3a8c004ed494ccc7460951488680202bd8b000000000000b80000000000000007010000080000009955a7dc7f2b5af3e5efca4a1fdde3804d737f6c0d70d561fed4585ef26f9f041a416deefb8beddd67fa5b41f0334862df0d9353333bd8e75acf523328d41d12c0fa64e0cedb10cca6d64937bd09eb70679f4e6c524ca7deb7ec131ac55611f460fd8dffe5ce1ea9f66b31b27d20c0638d3f9a683ec32c49afe9c23e86e608fdbeacd4958a02bffacf85ff65e953460ce2364242c72e173891b818de46986f6d98c9b1ae5b869ff94f3f0000000000000088000000000000001100000003000000e20870d2965150acb34c10b79044465e3cf2c0b4f8d650d2f003100cbcfe63895df16176f705c1c314bbd7644c7a54b9fa37bd4e51eae4f538d3988ef63997c79cb9c37e1abdb1dc8ef74b5c6a350e05ced72c27d2e060bf4cafd3435ae47d18645644eefaafc8f6a54bd540ea5543387c343ea180aa5200d8000000000000000e0100003f000000366fdbc374525f3e273eee9506000dd8fea3ee886cd28d23fd318d948fb91a33e221f93fe16fbec58f2fe365770a70a04bb4c0c7b857e6674326e1b56a7545090ec4b2d98f320b6b1ab1912386a65c764e9b44547c07b880849f41411cb33f455590b955e4033e9da56f338cf83fa438acc1384c3e79d827fee456591a5cb512881321a87fa033e1da1be44cad0aa97682f0ce527a84aa2c096de8faadeaaf4bd28b7e6127327eb939f62f6fa1e9798896a37dd534eaa451ebc4dcdcbab735daa843000000000000300000000000000008010000000000006f45922be56f874883e926d54e406eefab6c8b35f2db2c3bc06b330000a537f913000000000000000c010000d90c00009a012368f5afe3f0fb83b530b4156fdd1792cceb7d36eae4070e5ee83a77817e6b35564d87740a63f5e390964100a6ab13308ac140e2d55b11365bb3898afd796a3b62a4b4597902435b8bbd13ca21ce388eb9e53c9b85d3250a795f4a7cb2ae647c10736576f38256ce083b83e2ee779055ef124fd7d26a1539c6003fba718731f4cfe573eea6f095e4b00cd8fa2d8b98e6588f1312fe1b"], 0x438}, 0x88) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40024000}, 0x6d70) 18:41:00 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x42100200, &(0x7f00000000c0)="95c7f9c8d24207698da55769918c", 0xe, 0x0, 0x0, 0x0) 18:41:00 executing program 0: socketpair(0x11, 0x2, 0x0, &(0x7f0000000000)) 18:41:00 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540), 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='mm_compaction_begin\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(0xffffffffffffffff) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) sendmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x0, 0x7f, "95a364240c875c8898631ca470bae67fd6e9cce52e5ae5c05e7f721554737107060e8ad9404ec8ed03582a32e34670caea4f8a587decc2395a76971349785e", 0xe}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)="59211a251f7b4c056579ee5d565a213337d2170ac5bc0511764d17204122325599558556d4514ad6f3390c8bda909bc4e1f4189e514a15d7bd425c914615cf60feda00a0e2b4c2880d1c404c67b4da4c21794b059abf646ff4a250", 0x5b}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x438}, 0x88) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40024000}, 0x6d70) 18:41:00 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB='Ocpuset '], 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) [ 2330.725269][T16925] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 2330.749668][T16925] CPU: 0 PID: 16925 Comm: syz-executor.0 Not tainted 6.0.0-rc2-syzkaller-00221-g60240bc26114 #0 [ 2330.760248][T16925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 2330.770319][T16925] Call Trace: [ 2330.773720][T16925] [ 2330.776662][T16925] dump_stack_lvl+0xcd/0x134 [ 2330.781290][T16925] dump_header+0x10b/0x7f9 [ 2330.785735][T16925] oom_kill_process.cold+0x10/0x15 [ 2330.790883][T16925] out_of_memory+0x358/0x14a0 [ 2330.795625][T16925] ? oom_killer_disable+0x270/0x270 [ 2330.800847][T16925] ? find_held_lock+0x2d/0x110 [ 2330.805640][T16925] mem_cgroup_out_of_memory+0x206/0x270 [ 2330.811207][T16925] ? mem_cgroup_margin+0x130/0x130 [ 2330.816348][T16925] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 2330.822228][T16925] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 2330.828087][T16925] memory_max_write+0x2f5/0x3c0 [ 2330.832985][T16925] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2330.839112][T16925] ? cgroup_file_write+0x8a/0x770 [ 2330.844201][T16925] cgroup_file_write+0x1de/0x770 [ 2330.849188][T16925] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2330.855282][T16925] ? kill_css+0x370/0x370 [ 2330.859676][T16925] ? kill_css+0x370/0x370 [ 2330.864032][T16925] kernfs_fop_write_iter+0x3f8/0x610 [ 2330.869351][T16925] vfs_write+0x9e9/0xdd0 [ 2330.873636][T16925] ? vfs_read+0x930/0x930 [ 2330.878021][T16925] ? __fget_files+0x26a/0x440 [ 2330.882751][T16925] ksys_write+0x127/0x250 [ 2330.887104][T16925] ? __ia32_sys_read+0xb0/0xb0 [ 2330.891899][T16925] do_syscall_64+0x35/0xb0 [ 2330.896342][T16925] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2330.902359][T16925] RIP: 0033:0x7f304a88a5a9 [ 2330.906795][T16925] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2330.926604][T16925] RSP: 002b:00007f304b960168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2330.935084][T16925] RAX: ffffffffffffffda RBX: 00007f304a9abf80 RCX: 00007f304a88a5a9 [ 2330.943597][T16925] RDX: 0000000000000012 RSI: 0000000020000040 RDI: 0000000000000005 [ 2330.951584][T16925] RBP: 00007f304a8e5580 R08: 0000000000000000 R09: 0000000000000000 [ 2330.959577][T16925] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2330.967567][T16925] R13: 00007fff4bdeb77f R14: 00007f304b960300 R15: 0000000000022000 [ 2330.975577][T16925] [ 2330.993493][T16925] memory: usage 1320kB, limit 0kB, failcnt 98 [ 2330.999798][T16925] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2331.007567][T16925] Memory cgroup stats for /syz0: [ 2331.007811][T16925] anon 139264 [ 2331.007811][T16925] file 188416 [ 2331.007811][T16925] kernel 921600 [ 2331.007811][T16925] kernel_stack 65536 [ 2331.007811][T16925] pagetables 77824 [ 2331.007811][T16925] percpu 8288 [ 2331.007811][T16925] sock 0 [ 2331.007811][T16925] vmalloc 0 [ 2331.007811][T16925] shmem 184320 [ 2331.007811][T16925] zswap 0 [ 2331.007811][T16925] zswapped 0 [ 2331.007811][T16925] file_mapped 184320 [ 2331.007811][T16925] file_dirty 0 [ 2331.007811][T16925] file_writeback 0 [ 2331.007811][T16925] swapcached 0 [ 2331.007811][T16925] anon_thp 0 [ 2331.007811][T16925] file_thp 0 [ 2331.007811][T16925] shmem_thp 0 [ 2331.007811][T16925] inactive_anon 143360 [ 2331.007811][T16925] active_anon 180224 [ 2331.007811][T16925] inactive_file 0 [ 2331.007811][T16925] active_file 4096 [ 2331.007811][T16925] unevictable 0 [ 2331.007811][T16925] slab_reclaimable 40800 [ 2331.007811][T16925] slab_unreclaimable 700472 [ 2331.007811][T16925] slab 741272 [ 2331.106085][T16925] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=12202,uid=0 [ 2331.123390][T16925] Memory cgroup out of memory: Killed process 12202 (syz-executor.0) total-vm:50620kB, anon-rss:456kB, file-rss:9064kB, shmem-rss:64kB, UID:0 pgtables:72kB oom_score_adj:0 [ 2332.534144][ T56] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2332.632574][ T56] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2332.700963][ T56] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2332.784207][ T56] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2333.568599][ T56] device hsr_slave_0 left promiscuous mode [ 2333.575628][ T56] device hsr_slave_1 left promiscuous mode [ 2333.583627][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2333.592981][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2333.609678][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2333.617354][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2333.627087][ T56] device team0 left promiscuous mode [ 2333.632579][ T56] device team_slave_0 left promiscuous mode [ 2333.638623][ T56] device team_slave_1 left promiscuous mode [ 2333.645437][ T56] bridge0: port 4(team0) entered disabled state [ 2333.654962][ T56] device veth0_to_bond left promiscuous mode [ 2333.661506][ T56] bridge0: port 3(veth0_to_bond) entered disabled state [ 2333.678332][ T56] device bridge_slave_1 left promiscuous mode [ 2333.684823][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 2333.701435][ T56] device bridge_slave_0 left promiscuous mode [ 2333.707698][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 2333.732277][ T56] device veth1_macvtap left promiscuous mode [ 2333.738396][ T56] device veth0_macvtap left promiscuous mode [ 2333.744818][ T56] device veth1_vlan left promiscuous mode [ 2333.750839][ T56] device veth0_vlan left promiscuous mode [ 2334.010829][ T56] team0 (unregistering): Port device team_slave_1 removed [ 2334.028034][ T56] team0 (unregistering): Port device team_slave_0 removed [ 2334.039805][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2334.055819][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2334.119139][ T56] bond0 (unregistering): Released all slaves 18:41:09 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540), 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='mm_compaction_begin\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(0xffffffffffffffff) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) sendmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x0, 0x7f, "95a364240c875c8898631ca470bae67fd6e9cce52e5ae5c05e7f721554737107060e8ad9404ec8ed03582a32e34670caea4f8a587decc2395a76971349785e", 0xe}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)="59211a251f7b4c056579ee5d565a213337d2170ac5bc0511764d17204122325599558556d4514ad6f3390c8bda909bc4e1f4189e514a15d7bd425c914615cf60feda00a0e2b4c2880d1c404c67b4da4c21794b059abf646ff4a250", 0x5b}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x438}, 0x88) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40024000}, 0x6d70) 18:41:09 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_tracing={0x1a, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x9}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x49) 18:41:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, 0x0, 0x0) 18:41:09 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540), 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='mm_compaction_begin\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(0xffffffffffffffff) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) sendmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x0, 0x7f, "95a364240c875c8898631ca470bae67fd6e9cce52e5ae5c05e7f721554737107060e8ad9404ec8ed03582a32e34670caea4f8a587decc2395a76971349785e", 0xe}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)="59211a251f7b4c056579ee5d565a213337d2170ac5bc0511764d17204122325599558556d4514ad6f3390c8bda909bc4e1f4189e514a15d7bd425c914615cf60feda00a0e2b4c2880d1c404c67b4da4c21794b059abf646ff4a250", 0x5b}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="c8000000000000000600000004000000ea0d04b914c8f5543bef587edd2c804b860bb9f0faaff891c238f14931118dff1b08206df7e168ba661ba4aabed5151838d3f049cfb360ffbc989e544793c66e121e38002ad7f6dff8b658b6678c725912d6868ad7608db628ea73703d5f1c97352d86d07326909514608f6265fe3ba3ebf45e68135a3606392638e1d77ef54f21f06c8bd20d98dd02e304ba9c66bc5ec6b4595b5fabe7af760601c58d45d1864bda443dd10a7e1d206ff89bb74a38fc7673ee32c4000000280000000000000088000000b4e5b63da3a8c004ed494ccc7460951488680202bd8b000000000000b80000000000000007010000080000009955a7dc7f2b5af3e5efca4a1fdde3804d737f6c0d70d561fed4585ef26f9f041a416deefb8beddd67fa5b41f0334862df0d9353333bd8e75acf523328d41d12c0fa64e0cedb10cca6d64937bd09eb70679f4e6c524ca7deb7ec131ac55611f460fd8dffe5ce1ea9f66b31b27d20c0638d3f9a683ec32c49afe9c23e86e608fdbeacd4958a02bffacf85ff65e953460ce2364242c72e173891b818de46986f6d98c9b1ae5b869ff94f3f0000000000000088000000000000001100000003000000e20870d2965150acb34c10b79044465e3cf2c0b4f8d650d2f003100cbcfe63895df16176f705c1c314bbd7644c7a54b9fa37bd4e51eae4f538d3988ef63997c79cb9c37e1abdb1dc8ef74b5c6a350e05ced72c27d2e060bf4cafd3435ae47d18645644eefaafc8f6a54bd540ea5543387c343ea180aa5200d8000000000000000e0100003f000000366fdbc374525f3e273eee9506000dd8fea3ee886cd28d23fd318d948fb91a33e221f93fe16fbec58f2fe365770a70a04bb4c0c7b857e6674326e1b56a7545090ec4b2d98f320b6b1ab1912386a65c764e9b44547c07b880849f41411cb33f455590b955e4033e9da56f338cf83fa438acc1384c3e79d827fee456591a5cb512881321a87fa033e1da1be44cad0aa97682f0ce527a84aa2c096de8faadeaaf4bd28b7e6127327eb939f62f6fa1e9798896a37dd534eaa451ebc4dcdcbab735daa843000000000000300000000000000008010000000000006f45922be56f874883e926d54e406eefab6c8b35f2db2c3bc06b330000a537f913000000000000000c010000d90c00009a012368f5afe3f0fb83b530b4156fdd1792cceb7d36eae4070e5ee83a77817e6b35564d87740a63f5e390964100a6ab13308ac140e2d55b11365bb3898afd796a3b62a4b4597902435b8bbd13ca21ce388eb9e53c9b85d3250a795f4a7cb2ae647c10736576f38256ce083b83e2ee779055ef124fd7d26a1539c6003fba718731f4cfe573eea6f095e4b00cd8fa2d8b98e6588f1312fe1b"], 0x438}, 0x88) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40024000}, 0x6d70) 18:41:09 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB='Ocpuset '], 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) [ 2341.089185][T16092] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 2341.098951][T16092] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 2341.108909][T16092] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 2341.117377][T16092] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 2341.125880][T16092] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 2341.134063][T16092] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 2341.240371][T17124] chnl_net:caif_netlink_parms(): no params data found [ 2341.285186][T17124] bridge0: port 1(bridge_slave_0) entered blocking state [ 2341.292583][T17124] bridge0: port 1(bridge_slave_0) entered disabled state [ 2341.300706][T17124] device bridge_slave_0 entered promiscuous mode [ 2341.309643][T17124] bridge0: port 2(bridge_slave_1) entered blocking state [ 2341.316988][T17124] bridge0: port 2(bridge_slave_1) entered disabled state [ 2341.325979][T17124] device bridge_slave_1 entered promiscuous mode [ 2341.350867][T17124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2341.362609][T17124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2341.387596][T17124] team0: Port device team_slave_0 added [ 2341.395115][T17124] team0: Port device team_slave_1 added [ 2341.419839][T17124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2341.427038][T17124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2341.453650][T17124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2341.467495][T17124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2341.474658][T17124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2341.501297][T17124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2341.536434][T17124] device hsr_slave_0 entered promiscuous mode [ 2341.543346][T17124] device hsr_slave_1 entered promiscuous mode [ 2341.549823][T17124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2341.567727][T17124] Cannot create hsr debugfs directory [ 2342.475209][T17124] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2342.492080][T17124] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2342.510653][T17124] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2342.523353][T17124] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2342.625625][T17124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2342.641766][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2342.650074][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2342.664320][T17124] 8021q: adding VLAN 0 to HW filter on device team0 [ 2342.696359][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2342.713888][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2342.731411][ T9850] bridge0: port 1(bridge_slave_0) entered blocking state [ 2342.739054][ T9850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2342.764944][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2342.777740][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2342.786857][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2342.796063][ T9850] bridge0: port 2(bridge_slave_1) entered blocking state [ 2342.803304][ T9850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2342.813162][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2342.835350][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2342.845198][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2342.855875][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2342.871867][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2342.880375][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2342.889522][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2342.898630][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2342.907980][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2342.921212][T17124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2342.935656][T17124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2342.947805][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2342.957188][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2343.163309][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2343.171859][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2343.187692][T17124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2343.194925][T14639] Bluetooth: hci0: command 0x0409 tx timeout [ 2343.219253][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2343.237375][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2343.263049][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2343.272094][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2343.281036][T17124] device veth0_vlan entered promiscuous mode [ 2343.290014][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2343.298814][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2343.312092][T17124] device veth1_vlan entered promiscuous mode [ 2343.347965][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2343.357835][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2343.370088][T17124] device veth0_macvtap entered promiscuous mode [ 2343.384220][T17124] device veth1_macvtap entered promiscuous mode [ 2343.403662][T17124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2343.415272][T17124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2343.426025][T17124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2343.438125][T17124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2343.448504][T17124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2343.459470][T17124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2343.469529][T17124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2343.480151][T17124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2343.490901][T17124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2343.501655][T17124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2343.519521][T17124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2343.529265][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2343.546439][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2343.557716][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2343.581448][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2343.601449][T17124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2343.624246][T17124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2343.636473][T17124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2343.653136][T17124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2343.665249][T17124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2343.676595][T17124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2343.687884][T17124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2343.698738][T17124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2343.709299][T17124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2343.724367][T17124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2343.736169][T17124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2343.746370][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2343.756227][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2343.775090][T17124] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2343.792727][T17124] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2343.808163][T17124] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2343.819071][T17124] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2344.529716][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 2344.536151][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 2344.554326][T17208] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 2344.566490][T17208] CPU: 0 PID: 17208 Comm: syz-executor.0 Not tainted 6.0.0-rc2-syzkaller-00221-g60240bc26114 #0 [ 2344.576964][T17208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 2344.587062][T17208] Call Trace: [ 2344.590465][T17208] [ 2344.593425][T17208] dump_stack_lvl+0xcd/0x134 [ 2344.598077][T17208] dump_header+0x10b/0x7f9 [ 2344.602549][T17208] oom_kill_process.cold+0x10/0x15 [ 2344.607804][T17208] out_of_memory+0x358/0x14a0 [ 2344.612541][T17208] ? oom_killer_disable+0x270/0x270 [ 2344.617798][T17208] ? io_schedule_timeout+0x140/0x140 [ 2344.623142][T17208] mem_cgroup_out_of_memory+0x206/0x270 [ 2344.628807][T17208] ? mem_cgroup_margin+0x130/0x130 [ 2344.634576][T17208] memory_max_write+0x2f5/0x3c0 [ 2344.639460][T17208] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2344.645646][T17208] ? cgroup_file_write+0x8a/0x770 [ 2344.650698][T17208] cgroup_file_write+0x1de/0x770 [ 2344.655655][T17208] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2344.662003][T17208] ? kill_css+0x370/0x370 [ 2344.666367][T17208] ? kill_css+0x370/0x370 [ 2344.670713][T17208] kernfs_fop_write_iter+0x3f8/0x610 [ 2344.676030][T17208] vfs_write+0x9e9/0xdd0 [ 2344.680398][T17208] ? vfs_read+0x930/0x930 [ 2344.684749][T17208] ? lockdep_hardirqs_on+0x79/0x100 [ 2344.689975][T17208] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 2344.696169][T17208] ksys_write+0x127/0x250 [ 2344.700520][T17208] ? __ia32_sys_read+0xb0/0xb0 [ 2344.705309][T17208] ? syscall_enter_from_user_mode+0x22/0xb0 [ 2344.711581][T17208] do_syscall_64+0x35/0xb0 [ 2344.716020][T17208] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2344.721936][T17208] RIP: 0033:0x7f953e68a5a9 [ 2344.726372][T17208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2344.746086][T17208] RSP: 002b:00007f953f7be168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2344.754520][T17208] RAX: ffffffffffffffda RBX: 00007f953e7abf80 RCX: 00007f953e68a5a9 [ 2344.762599][T17208] RDX: 0000000000000012 RSI: 0000000020000040 RDI: 0000000000000005 [ 2344.770585][T17208] RBP: 00007f953e6e5580 R08: 0000000000000000 R09: 0000000000000000 18:41:15 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB='Ocpuset '], 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 18:41:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="140000005200812f0a48b137", 0xc}, {&(0x7f0000000380)="d0a2866d6dd666b3", 0x8}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:41:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000}, 0x0, 0x1, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, r1, 0x1000000000008, 0xffffffffffffffff, 0xc) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x480, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'pim6reg\x00', 0x112}) close(r2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x0, 0xfe, 0x3f, 0x0, 0x0, 0x9, 0x22045, 0xb, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffffffffffff}, 0x0, 0x4, 0xbd20, 0x8, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r3, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000002980)=ANY=[], 0x32613) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) 18:41:15 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000340)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_acc\xe5sszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='rpcgss_upcall_result\x00'}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r0}, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r4, r3, 0x0, 0xb, &(0x7f0000000000)='-,^$-&$\x9a-b\x00'}, 0x30) [ 2344.778915][T17208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2344.786899][T17208] R13: 00007ffd17652a3f R14: 00007f953f7be300 R15: 0000000000022000 [ 2344.794910][T17208] 18:41:15 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRES16], 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="006e65745f636c7b202b2e540211b0baec562d32a30000a05d1587efec32f71d117210c232461750fb3fde88ea9b26c7b47c8bd42868770b022e5bcb60a6dc1cfd7babbd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48a7fab039c6bd32243bf80262b90f45b1b55e0a8a3890932d4c905f303855e64034b564c5b95843817b03b48f3739c9a7d2335c66b6c6e707fd5ba32058e7e56d17963ffb83cb4b69dab7cd9996b06623c8e47467eef64c0363f46b036ae3d3b6644c435696775bb8b011dc63f93dc3a05e870b49eee1ab9115995a342f3c7968388e04ad70c63ce5dae"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x8400, 0x0, 0x3, 0x0, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r2, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x3, 0xa7, 0x96, 0x8, 0x0, 0x5, 0x8, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0xb}, 0x10000, 0x800, 0x6, 0x1, 0x0, 0x5, 0x101, 0x0, 0x2, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x40000004, 0xd3, &(0x7f0000000880)=""/211, 0x0, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:41:15 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000340)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_acc\xe5sszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='rpcgss_upcall_result\x00'}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r0}, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r4, r3, 0x0, 0xb, &(0x7f0000000000)='-,^$-&$\x9a-b\x00'}, 0x30) [ 2345.241690][ T9850] Bluetooth: hci0: command 0x041b tx timeout [ 2345.271460][T17208] memory: usage 544kB, limit 0kB, failcnt 98 [ 2345.330050][T17208] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2345.350911][T17208] Memory cgroup stats for /syz0: [ 2345.357110][T17208] anon 110592 [ 2345.357110][T17208] file 188416 [ 2345.357110][T17208] kernel 258048 [ 2345.357110][T17208] kernel_stack 65536 [ 2345.357110][T17208] pagetables 77824 [ 2345.357110][T17208] percpu 0 [ 2345.357110][T17208] sock 0 [ 2345.357110][T17208] vmalloc 0 [ 2345.357110][T17208] shmem 184320 [ 2345.357110][T17208] zswap 0 [ 2345.357110][T17208] zswapped 0 [ 2345.357110][T17208] file_mapped 184320 [ 2345.357110][T17208] file_dirty 0 [ 2345.357110][T17208] file_writeback 0 [ 2345.357110][T17208] swapcached 0 [ 2345.357110][T17208] anon_thp 0 [ 2345.357110][T17208] file_thp 0 [ 2345.357110][T17208] shmem_thp 0 [ 2345.357110][T17208] inactive_anon 114688 [ 2345.357110][T17208] active_anon 180224 [ 2345.357110][T17208] inactive_file 4096 [ 2345.357110][T17208] active_file 0 [ 2345.357110][T17208] unevictable 0 [ 2345.357110][T17208] slab_reclaimable 12768 [ 2345.357110][T17208] slab_unreclaimable 75424 [ 2345.357110][T17208] slab 88192 [ 2345.357110][T17208] workingset_refault_anon 0 [ 2345.677948][T17208] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=17124,uid=0 [ 2345.693910][T17208] Memory cgroup out of memory: Killed process 17124 (syz-executor.0) total-vm:50620kB, anon-rss:436kB, file-rss:8384kB, shmem-rss:0kB, UID:0 pgtables:68kB oom_score_adj:0 18:41:16 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRES16], 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="006e65745f636c7b202b2e540211b0baec562d32a30000a05d1587efec32f71d117210c232461750fb3fde88ea9b26c7b47c8bd42868770b022e5bcb60a6dc1cfd7babbd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48a7fab039c6bd32243bf80262b90f45b1b55e0a8a3890932d4c905f303855e64034b564c5b95843817b03b48f3739c9a7d2335c66b6c6e707fd5ba32058e7e56d17963ffb83cb4b69dab7cd9996b06623c8e47467eef64c0363f46b036ae3d3b6644c435696775bb8b011dc63f93dc3a05e870b49eee1ab9115995a342f3c7968388e04ad70c63ce5dae"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x8400, 0x0, 0x3, 0x0, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r2, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x3, 0xa7, 0x96, 0x8, 0x0, 0x5, 0x8, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0xb}, 0x10000, 0x800, 0x6, 0x1, 0x0, 0x5, 0x101, 0x0, 0x2, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x40000004, 0xd3, &(0x7f0000000880)=""/211, 0x0, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 2345.726360][T17233] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 2345.794153][T17233] CPU: 0 PID: 17233 Comm: syz-executor.3 Not tainted 6.0.0-rc2-syzkaller-00221-g60240bc26114 #0 [ 2345.804730][T17233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 2345.814825][T17233] Call Trace: [ 2345.818139][T17233] [ 2345.821100][T17233] dump_stack_lvl+0xcd/0x134 [ 2345.825744][T17233] dump_header+0x10b/0x7f9 [ 2345.830313][T17233] oom_kill_process.cold+0x10/0x15 [ 2345.835489][T17233] out_of_memory+0x358/0x14a0 [ 2345.840401][T17233] ? oom_killer_disable+0x270/0x270 [ 2345.845673][T17233] ? mark_held_locks+0x9f/0xe0 [ 2345.850572][T17233] mem_cgroup_out_of_memory+0x206/0x270 [ 2345.856166][T17233] ? mem_cgroup_margin+0x130/0x130 [ 2345.861346][T17233] memory_max_write+0x2f5/0x3c0 [ 2345.866242][T17233] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2345.872361][T17233] ? lock_release+0x780/0x780 [ 2345.877076][T17233] cgroup_file_write+0x1de/0x770 [ 2345.882052][T17233] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2345.888151][T17233] ? kill_css+0x370/0x370 [ 2345.892529][T17233] ? kill_css+0x370/0x370 [ 2345.896886][T17233] kernfs_fop_write_iter+0x3f8/0x610 [ 2345.902212][T17233] vfs_write+0x9e9/0xdd0 [ 2345.906506][T17233] ? vfs_read+0x930/0x930 [ 2345.910889][T17233] ? __fget_files+0x26a/0x440 [ 2345.915620][T17233] ksys_write+0x127/0x250 [ 2345.919986][T17233] ? __ia32_sys_read+0xb0/0xb0 [ 2345.924780][T17233] ? syscall_enter_from_user_mode+0x22/0xb0 [ 2345.930714][T17233] do_syscall_64+0x35/0xb0 [ 2345.935158][T17233] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2345.941080][T17233] RIP: 0033:0x7fed7a88a5a9 [ 2345.945867][T17233] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2345.965502][T17233] RSP: 002b:00007fed7ba5f168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2345.973955][T17233] RAX: ffffffffffffffda RBX: 00007fed7a9abf80 RCX: 00007fed7a88a5a9 [ 2345.981952][T17233] RDX: 0000000000000012 RSI: 0000000020000040 RDI: 0000000000000005 [ 2345.989964][T17233] RBP: 00007fed7a8e5580 R08: 0000000000000000 R09: 0000000000000000 [ 2345.997981][T17233] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2346.005978][T17233] R13: 00007ffeb0a3b65f R14: 00007fed7ba5f300 R15: 0000000000022000 [ 2346.013996][T17233] [ 2346.063452][T17233] memory: usage 924kB, limit 0kB, failcnt 72 [ 2346.089901][T17233] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2346.153309][T17233] Memory cgroup stats for /syz3: [ 2346.153566][T17233] anon 143360 [ 2346.153566][T17233] file 241664 [ 2346.153566][T17233] kernel 524288 [ 2346.153566][T17233] kernel_stack 32768 [ 2346.153566][T17233] pagetables 81920 [ 2346.153566][T17233] percpu 4736 [ 2346.153566][T17233] sock 0 [ 2346.153566][T17233] vmalloc 0 [ 2346.153566][T17233] shmem 233472 [ 2346.153566][T17233] zswap 0 [ 2346.153566][T17233] zswapped 0 [ 2346.153566][T17233] file_mapped 188416 [ 2346.153566][T17233] file_dirty 0 [ 2346.153566][T17233] file_writeback 0 [ 2346.153566][T17233] swapcached 0 [ 2346.153566][T17233] anon_thp 0 [ 2346.153566][T17233] file_thp 0 [ 2346.153566][T17233] shmem_thp 0 [ 2346.153566][T17233] inactive_anon 147456 [ 2346.153566][T17233] active_anon 229376 [ 2346.153566][T17233] inactive_file 0 [ 2346.153566][T17233] active_file 8192 [ 2346.153566][T17233] unevictable 0 [ 2346.153566][T17233] slab_reclaimable 14872 [ 2346.153566][T17233] slab_unreclaimable 363696 [ 2346.153566][T17233] slab 378568 [ 2346.266651][T17233] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=11523,uid=0 [ 2346.286931][T17233] Memory cgroup out of memory: Killed process 11523 (syz-executor.3) total-vm:50620kB, anon-rss:460kB, file-rss:9064kB, shmem-rss:64kB, UID:0 pgtables:68kB oom_score_adj:0 [ 2346.334992][ T56] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2348.723459][ T56] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2348.796802][ T56] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2348.884664][ T56] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2349.648020][ T56] device hsr_slave_0 left promiscuous mode [ 2349.655198][ T56] device hsr_slave_1 left promiscuous mode [ 2349.669563][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2349.677386][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2349.695875][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2349.709180][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2349.723125][ T56] device bridge_slave_1 left promiscuous mode [ 2349.729526][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 2349.746982][ T56] device bridge_slave_0 left promiscuous mode [ 2349.756966][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 2349.778151][ T56] device veth1_macvtap left promiscuous mode [ 2349.792450][ T56] device veth0_macvtap left promiscuous mode [ 2349.798740][ T56] device veth1_vlan left promiscuous mode [ 2349.805886][ T56] device veth0_vlan left promiscuous mode [ 2350.098503][ T56] team0 (unregistering): Port device team_slave_1 removed [ 2350.119865][ T56] team0 (unregistering): Port device team_slave_0 removed [ 2350.136545][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2350.155262][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2350.258514][ T56] bond0 (unregistering): Released all slaves [ 2352.454678][ T56] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2352.556756][ T56] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2352.631255][ T56] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2352.697561][ T56] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2353.394384][ T56] device hsr_slave_0 left promiscuous mode [ 2353.401862][ T56] device hsr_slave_1 left promiscuous mode [ 2353.408399][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2353.416442][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2353.426436][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2353.434837][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2353.448036][ T56] device team0 left promiscuous mode [ 2353.456003][ T56] device team_slave_0 left promiscuous mode [ 2353.466275][ T56] device team_slave_1 left promiscuous mode [ 2353.475163][ T56] bridge0: port 3(team0) entered disabled state [ 2353.487204][ T56] device bridge_slave_1 left promiscuous mode [ 2353.507016][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 2353.516700][ T56] device bridge_slave_0 left promiscuous mode [ 2353.529980][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 2353.550849][ T56] device veth1_macvtap left promiscuous mode [ 2353.557040][ T56] device veth0_macvtap left promiscuous mode [ 2353.570869][ T56] device veth1_vlan left promiscuous mode [ 2353.576766][ T56] device veth0_vlan left promiscuous mode [ 2353.802540][ T56] team0 (unregistering): Port device team_slave_1 removed [ 2353.819502][ T56] team0 (unregistering): Port device team_slave_0 removed [ 2353.831787][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2353.846270][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2353.912262][ T56] bond0 (unregistering): Released all slaves 18:41:28 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540), 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='mm_compaction_begin\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(0xffffffffffffffff) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) sendmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x0, 0x7f, "95a364240c875c8898631ca470bae67fd6e9cce52e5ae5c05e7f721554737107060e8ad9404ec8ed03582a32e34670caea4f8a587decc2395a76971349785e", 0xe}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)="59211a251f7b4c056579ee5d565a213337d2170ac5bc0511764d17204122325599558556d4514ad6f3390c8bda909bc4e1f4189e514a15d7bd425c914615cf60feda00a0e2b4c2880d1c404c67b4da4c21794b059abf646ff4a250", 0x5b}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x438}, 0x88) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40024000}, 0x6d70) 18:41:28 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000340)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_acc\xe5sszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='rpcgss_upcall_result\x00'}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r0}, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r4, r3, 0x0, 0xb, &(0x7f0000000000)='-,^$-&$\x9a-b\x00'}, 0x30) 18:41:28 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRES16], 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="006e65745f636c7b202b2e540211b0baec562d32a30000a05d1587efec32f71d117210c232461750fb3fde88ea9b26c7b47c8bd42868770b022e5bcb60a6dc1cfd7babbd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48a7fab039c6bd32243bf80262b90f45b1b55e0a8a3890932d4c905f303855e64034b564c5b95843817b03b48f3739c9a7d2335c66b6c6e707fd5ba32058e7e56d17963ffb83cb4b69dab7cd9996b06623c8e47467eef64c0363f46b036ae3d3b6644c435696775bb8b011dc63f93dc3a05e870b49eee1ab9115995a342f3c7968388e04ad70c63ce5dae"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x8400, 0x0, 0x3, 0x0, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r2, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x3, 0xa7, 0x96, 0x8, 0x0, 0x5, 0x8, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0xb}, 0x10000, 0x800, 0x6, 0x1, 0x0, 0x5, 0x101, 0x0, 0x2, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x40000004, 0xd3, &(0x7f0000000880)=""/211, 0x0, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:41:28 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB='Ocpuset '], 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 18:41:28 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB='Ocpuset '], 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 18:41:28 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRES16], 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="006e65745f636c7b202b2e540211b0baec562d32a30000a05d1587efec32f71d117210c232461750fb3fde88ea9b26c7b47c8bd42868770b022e5bcb60a6dc1cfd7babbd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48a7fab039c6bd32243bf80262b90f45b1b55e0a8a3890932d4c905f303855e64034b564c5b95843817b03b48f3739c9a7d2335c66b6c6e707fd5ba32058e7e56d17963ffb83cb4b69dab7cd9996b06623c8e47467eef64c0363f46b036ae3d3b6644c435696775bb8b011dc63f93dc3a05e870b49eee1ab9115995a342f3c7968388e04ad70c63ce5dae"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x8400, 0x0, 0x3, 0x0, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r2, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x3, 0xa7, 0x96, 0x8, 0x0, 0x5, 0x8, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0xb}, 0x10000, 0x800, 0x6, 0x1, 0x0, 0x5, 0x101, 0x0, 0x2, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x40000004, 0xd3, &(0x7f0000000880)=""/211, 0x0, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:41:29 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRES16], 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="006e65745f636c7b202b2e540211b0baec562d32a30000a05d1587efec32f71d117210c232461750fb3fde88ea9b26c7b47c8bd42868770b022e5bcb60a6dc1cfd7babbd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48a7fab039c6bd32243bf80262b90f45b1b55e0a8a3890932d4c905f303855e64034b564c5b95843817b03b48f3739c9a7d2335c66b6c6e707fd5ba32058e7e56d17963ffb83cb4b69dab7cd9996b06623c8e47467eef64c0363f46b036ae3d3b6644c435696775bb8b011dc63f93dc3a05e870b49eee1ab9115995a342f3c7968388e04ad70c63ce5dae"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x8400, 0x0, 0x3, 0x0, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r2, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x3, 0xa7, 0x96, 0x8, 0x0, 0x5, 0x8, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0xb}, 0x10000, 0x800, 0x6, 0x1, 0x0, 0x5, 0x101, 0x0, 0x2, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x40000004, 0xd3, &(0x7f0000000880)=""/211, 0x0, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:41:29 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000340)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_acc\xe5sszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='rpcgss_upcall_result\x00'}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r0}, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r4, r3, 0x0, 0xb, &(0x7f0000000000)='-,^$-&$\x9a-b\x00'}, 0x30) 18:41:29 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRES16], 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="006e65745f636c7b202b2e540211b0baec562d32a30000a05d1587efec32f71d117210c232461750fb3fde88ea9b26c7b47c8bd42868770b022e5bcb60a6dc1cfd7babbd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48a7fab039c6bd32243bf80262b90f45b1b55e0a8a3890932d4c905f303855e64034b564c5b95843817b03b48f3739c9a7d2335c66b6c6e707fd5ba32058e7e56d17963ffb83cb4b69dab7cd9996b06623c8e47467eef64c0363f46b036ae3d3b6644c435696775bb8b011dc63f93dc3a05e870b49eee1ab9115995a342f3c7968388e04ad70c63ce5dae"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x8400, 0x0, 0x3, 0x0, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r2, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x3, 0xa7, 0x96, 0x8, 0x0, 0x5, 0x8, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0xb}, 0x10000, 0x800, 0x6, 0x1, 0x0, 0x5, 0x101, 0x0, 0x2, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x40000004, 0xd3, &(0x7f0000000880)=""/211, 0x0, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:41:29 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/pid\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='freezer.state\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x7) syz_open_procfs$namespace(0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 18:41:29 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRES16], 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="006e65745f636c7b202b2e540211b0baec562d32a30000a05d1587efec32f71d117210c232461750fb3fde88ea9b26c7b47c8bd42868770b022e5bcb60a6dc1cfd7babbd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48a7fab039c6bd32243bf80262b90f45b1b55e0a8a3890932d4c905f303855e64034b564c5b95843817b03b48f3739c9a7d2335c66b6c6e707fd5ba32058e7e56d17963ffb83cb4b69dab7cd9996b06623c8e47467eef64c0363f46b036ae3d3b6644c435696775bb8b011dc63f93dc3a05e870b49eee1ab9115995a342f3c7968388e04ad70c63ce5dae"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x8400, 0x0, 0x3, 0x0, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r2, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x3, 0xa7, 0x96, 0x8, 0x0, 0x5, 0x8, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0xb}, 0x10000, 0x800, 0x6, 0x1, 0x0, 0x5, 0x101, 0x0, 0x2, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x40000004, 0xd3, &(0x7f0000000880)=""/211, 0x0, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:41:30 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRES16], 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="006e65745f636c7b202b2e540211b0baec562d32a30000a05d1587efec32f71d117210c232461750fb3fde88ea9b26c7b47c8bd42868770b022e5bcb60a6dc1cfd7babbd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48a7fab039c6bd32243bf80262b90f45b1b55e0a8a3890932d4c905f303855e64034b564c5b95843817b03b48f3739c9a7d2335c66b6c6e707fd5ba32058e7e56d17963ffb83cb4b69dab7cd9996b06623c8e47467eef64c0363f46b036ae3d3b6644c435696775bb8b011dc63f93dc3a05e870b49eee1ab9115995a342f3c7968388e04ad70c63ce5dae"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x8400, 0x0, 0x3, 0x0, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r2, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x3, 0xa7, 0x96, 0x8, 0x0, 0x5, 0x8, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0xb}, 0x10000, 0x800, 0x6, 0x1, 0x0, 0x5, 0x101, 0x0, 0x2, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x40000004, 0xd3, &(0x7f0000000880)=""/211, 0x0, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 2359.634721][T17805] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 2359.648953][T17805] CPU: 1 PID: 17805 Comm: syz-executor.2 Not tainted 6.0.0-rc2-syzkaller-00221-g60240bc26114 #0 [ 2359.659436][T17805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 2359.669525][T17805] Call Trace: [ 2359.672822][T17805] [ 2359.675769][T17805] dump_stack_lvl+0xcd/0x134 [ 2359.680404][T17805] dump_header+0x10b/0x7f9 [ 2359.684955][T17805] oom_kill_process.cold+0x10/0x15 [ 2359.690102][T17805] out_of_memory+0x358/0x14a0 [ 2359.694818][T17805] ? oom_killer_disable+0x270/0x270 [ 2359.700059][T17805] ? io_schedule_timeout+0x140/0x140 [ 2359.705385][T17805] mem_cgroup_out_of_memory+0x206/0x270 [ 2359.711049][T17805] ? mem_cgroup_margin+0x130/0x130 [ 2359.716216][T17805] memory_max_write+0x2f5/0x3c0 [ 2359.721096][T17805] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2359.727195][T17805] ? lock_release+0x780/0x780 [ 2359.731906][T17805] cgroup_file_write+0x1de/0x770 [ 2359.736872][T17805] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2359.743579][T17805] ? kill_css+0x370/0x370 [ 2359.747935][T17805] ? __phys_addr+0xc4/0x140 [ 2359.752473][T17805] ? kill_css+0x370/0x370 [ 2359.756830][T17805] kernfs_fop_write_iter+0x3f8/0x610 [ 2359.762154][T17805] vfs_write+0x9e9/0xdd0 [ 2359.766466][T17805] ? vfs_read+0x930/0x930 [ 2359.770845][T17805] ? __fget_files+0x26a/0x440 [ 2359.775577][T17805] ksys_write+0x127/0x250 [ 2359.783148][T17805] ? __ia32_sys_read+0xb0/0xb0 [ 2359.788214][T17805] ? syscall_enter_from_user_mode+0x22/0xb0 [ 2359.794175][T17805] do_syscall_64+0x35/0xb0 [ 2359.798644][T17805] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2359.804674][T17805] RIP: 0033:0x7f26eb48a5a9 [ 2359.809160][T17805] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2359.828807][T17805] RSP: 002b:00007f26ea3fe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2359.837255][T17805] RAX: ffffffffffffffda RBX: 00007f26eb5ac050 RCX: 00007f26eb48a5a9 [ 2359.845255][T17805] RDX: 0000000000000012 RSI: 0000000020000040 RDI: 0000000000000005 [ 2359.853250][T17805] RBP: 00007f26eb4e5580 R08: 0000000000000000 R09: 0000000000000000 [ 2359.861241][T17805] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2359.869235][T17805] R13: 00007ffff4c30a2f R14: 00007f26ea3fe300 R15: 0000000000022000 [ 2359.877254][T17805] [ 2359.882633][T17805] memory: usage 1044kB, limit 0kB, failcnt 42 [ 2359.888913][T17805] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2359.897986][T17805] Memory cgroup stats for /syz2: [ 2359.898237][T17805] anon 159744 [ 2359.898237][T17805] file 258048 [ 2359.898237][T17805] kernel 651264 [ 2359.898237][T17805] kernel_stack 98304 [ 2359.898237][T17805] pagetables 81920 [ 2359.898237][T17805] percpu 5920 [ 2359.898237][T17805] sock 0 [ 2359.898237][T17805] vmalloc 0 [ 2359.898237][T17805] shmem 200704 [ 2359.898237][T17805] zswap 0 [ 2359.898237][T17805] zswapped 0 [ 2359.898237][T17805] file_mapped 176128 [ 2359.898237][T17805] file_dirty 24576 [ 2359.898237][T17805] file_writeback 0 [ 2359.898237][T17805] swapcached 0 [ 2359.898237][T17805] anon_thp 0 [ 2359.898237][T17805] file_thp 0 [ 2359.898237][T17805] shmem_thp 0 [ 2359.898237][T17805] inactive_anon 159744 [ 2359.898237][T17805] active_anon 200704 [ 2359.898237][T17805] inactive_file 45056 [ 2359.898237][T17805] active_file 12288 [ 2359.898237][T17805] unevictable 0 [ 2359.898237][T17805] slab_reclaimable 12872 [ 2359.898237][T17805] slab_unreclaimable 413304 [ 2359.898237][T17805] slab 426176 [ 2359.996248][T17805] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=7576,uid=0 [ 2360.040220][T17805] Memory cgroup out of memory: Killed process 7576 (syz-executor.2) total-vm:50620kB, anon-rss:464kB, file-rss:9064kB, shmem-rss:64kB, UID:0 pgtables:72kB oom_score_adj:0 [ 2360.059000][T17805] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 2360.072890][T17805] CPU: 1 PID: 17805 Comm: syz-executor.2 Not tainted 6.0.0-rc2-syzkaller-00221-g60240bc26114 #0 [ 2360.083378][T17805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 2360.093575][T17805] Call Trace: [ 2360.096883][T17805] [ 2360.099860][T17805] dump_stack_lvl+0xcd/0x134 [ 2360.104490][T17805] dump_header+0x10b/0x7f9 [ 2360.108959][T17805] oom_kill_process.cold+0x10/0x15 [ 2360.114128][T17805] out_of_memory+0x358/0x14a0 [ 2360.118946][T17805] ? oom_killer_disable+0x270/0x270 [ 2360.125785][T17805] ? find_held_lock+0x2d/0x110 [ 2360.130625][T17805] mem_cgroup_out_of_memory+0x206/0x270 [ 2360.136311][T17805] ? mem_cgroup_margin+0x130/0x130 [ 2360.141477][T17805] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 2360.147344][T17805] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 2360.153297][T17805] memory_max_write+0x2f5/0x3c0 [ 2360.158211][T17805] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2360.164331][T17805] ? lock_release+0x780/0x780 [ 2360.169158][T17805] cgroup_file_write+0x1de/0x770 [ 2360.174237][T17805] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2360.180444][T17805] ? kill_css+0x370/0x370 [ 2360.185089][T17805] ? __phys_addr+0xc4/0x140 [ 2360.189643][T17805] ? kill_css+0x370/0x370 [ 2360.194009][T17805] kernfs_fop_write_iter+0x3f8/0x610 [ 2360.199345][T17805] vfs_write+0x9e9/0xdd0 [ 2360.203722][T17805] ? vfs_read+0x930/0x930 [ 2360.208186][T17805] ? __fget_files+0x26a/0x440 [ 2360.212953][T17805] ksys_write+0x127/0x250 [ 2360.217605][T17805] ? __ia32_sys_read+0xb0/0xb0 [ 2360.222410][T17805] ? syscall_enter_from_user_mode+0x22/0xb0 [ 2360.228361][T17805] do_syscall_64+0x35/0xb0 [ 2360.232897][T17805] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2360.239001][T17805] RIP: 0033:0x7f26eb48a5a9 [ 2360.243529][T17805] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2360.263262][T17805] RSP: 002b:00007f26ea3fe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2360.272065][T17805] RAX: ffffffffffffffda RBX: 00007f26eb5ac050 RCX: 00007f26eb48a5a9 [ 2360.280072][T17805] RDX: 0000000000000012 RSI: 0000000020000040 RDI: 0000000000000005 [ 2360.288171][T17805] RBP: 00007f26eb4e5580 R08: 0000000000000000 R09: 0000000000000000 [ 2360.296177][T17805] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2360.304351][T17805] R13: 00007ffff4c30a2f R14: 00007f26ea3fe300 R15: 0000000000022000 [ 2360.312480][T17805] [ 2360.331306][T17805] memory: usage 948kB, limit 0kB, failcnt 42 [ 2360.337346][T17805] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2360.405735][T17805] Memory cgroup stats for /syz2: [ 2360.405943][T17805] anon 139264 [ 2360.405943][T17805] file 258048 [ 2360.405943][T17805] kernel 569344 [ 2360.405943][T17805] kernel_stack 32768 [ 2360.405943][T17805] pagetables 73728 [ 2360.405943][T17805] percpu 5920 [ 2360.405943][T17805] sock 0 [ 2360.405943][T17805] vmalloc 0 [ 2360.405943][T17805] shmem 200704 [ 2360.405943][T17805] zswap 0 [ 2360.405943][T17805] zswapped 0 [ 2360.405943][T17805] file_mapped 176128 [ 2360.405943][T17805] file_dirty 24576 [ 2360.405943][T17805] file_writeback 0 [ 2360.405943][T17805] swapcached 0 [ 2360.405943][T17805] anon_thp 0 [ 2360.405943][T17805] file_thp 0 [ 2360.405943][T17805] shmem_thp 0 [ 2360.405943][T17805] inactive_anon 139264 [ 2360.405943][T17805] active_anon 200704 [ 2360.405943][T17805] inactive_file 32768 [ 2360.405943][T17805] active_file 24576 [ 2360.405943][T17805] unevictable 0 [ 2360.405943][T17805] slab_reclaimable 12872 [ 2360.405943][T17805] slab_unreclaimable 412976 [ 2360.405943][T17805] slab 425848 [ 2360.506738][T17805] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=17801,uid=0 [ 2360.524999][T17805] Memory cgroup out of memory: Killed process 17805 (syz-executor.2) total-vm:54724kB, anon-rss:516kB, file-rss:8888kB, shmem-rss:84kB, UID:0 pgtables:88kB oom_score_adj:1000 [ 2360.705262][ T56] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2360.941303][ T56] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2361.071099][ T56] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2361.174538][ T56] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2361.974087][T14590] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2361.984242][T14590] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2361.998322][T14590] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2362.001474][ T56] device hsr_slave_0 left promiscuous mode [ 2362.012832][T14590] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2362.025533][T14590] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 2362.026891][ T56] device hsr_slave_1 left promiscuous mode [ 2362.041139][T14590] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2362.048494][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2362.073498][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2362.086715][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2362.095752][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2362.109343][ T56] device veth0_to_bond left promiscuous mode [ 2362.118702][ T56] bridge0: port 3(veth0_to_bond) entered disabled state [ 2362.134345][ T56] device bridge_slave_1 left promiscuous mode [ 2362.143436][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 2362.154669][ T56] device bridge_slave_0 left promiscuous mode [ 2362.163580][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 2362.180034][ T56] device veth1_macvtap left promiscuous mode [ 2362.189327][ T56] device veth0_macvtap left promiscuous mode [ 2362.198126][ T56] device veth1_vlan left promiscuous mode [ 2362.206845][ T56] device veth0_vlan left promiscuous mode [ 2362.652209][ T56] device team_slave_1 left promiscuous mode [ 2362.661933][ T56] team0 (unregistering): Port device team_slave_1 removed [ 2362.678738][ T56] device team_slave_0 left promiscuous mode [ 2362.688913][ T56] team0 (unregistering): Port device team_slave_0 removed [ 2362.705115][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2362.719922][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2362.790687][ T56] bond0 (unregistering): Released all slaves [ 2363.011696][T17829] chnl_net:caif_netlink_parms(): no params data found [ 2363.120011][T17829] bridge0: port 1(bridge_slave_0) entered blocking state [ 2363.127510][T17829] bridge0: port 1(bridge_slave_0) entered disabled state [ 2363.136216][T17829] device bridge_slave_0 entered promiscuous mode [ 2363.145869][T17829] bridge0: port 2(bridge_slave_1) entered blocking state [ 2363.153625][T17829] bridge0: port 2(bridge_slave_1) entered disabled state [ 2363.170164][T17829] device bridge_slave_1 entered promiscuous mode [ 2363.197482][T17829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2363.228321][T17829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2363.295406][T17829] team0: Port device team_slave_0 added [ 2363.315797][T17829] team0: Port device team_slave_1 added [ 2363.348211][T17829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2363.355446][T17829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2363.406662][T17829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2363.425176][T17829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2363.433954][T17829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2363.467590][T17829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2363.480751][T16092] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 2363.583122][T17829] device hsr_slave_0 entered promiscuous mode [ 2363.621197][T17829] device hsr_slave_1 entered promiscuous mode [ 2363.675934][T17829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2363.688228][T17829] Cannot create hsr debugfs directory [ 2364.120743][T15783] Bluetooth: hci3: command 0x0409 tx timeout [ 2364.861351][T17829] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2364.883356][T17829] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2364.904852][T17829] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2364.928715][T17829] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2365.094947][T17829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2365.123394][T15783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2365.132111][T15783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2365.156047][T17829] 8021q: adding VLAN 0 to HW filter on device team0 [ 2365.178042][T15783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2365.192983][T15783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2365.205822][T15783] bridge0: port 1(bridge_slave_0) entered blocking state [ 2365.213018][T15783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2365.250920][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2365.259584][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2365.275119][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2365.285093][T14639] bridge0: port 2(bridge_slave_1) entered blocking state [ 2365.292278][T14639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2365.308092][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2365.317376][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2365.332541][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2365.342029][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2365.363442][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2365.381411][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2365.401577][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2365.419485][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2365.447243][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2365.456620][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2365.481455][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2365.491772][T17829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2365.816983][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2365.829617][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2365.848794][T17829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2365.904886][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2365.917390][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2365.969314][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2365.979633][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2365.996798][T17829] device veth0_vlan entered promiscuous mode [ 2366.006489][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2366.015631][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2366.033247][T17829] device veth1_vlan entered promiscuous mode [ 2366.059680][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2366.068834][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2366.077745][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2366.087839][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2366.098991][T17829] device veth0_macvtap entered promiscuous mode [ 2366.114555][T17829] device veth1_macvtap entered promiscuous mode [ 2366.131504][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2366.139858][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2366.150276][T17829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2366.163702][T17829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2366.179163][T17829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2366.190045][T17829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2366.202507][T14639] Bluetooth: hci3: command 0x041b tx timeout [ 2366.209046][T17829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2366.222842][T17829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2366.235009][T17829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2366.244884][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2366.254678][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2366.265519][T17829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2366.279930][T17829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2366.292399][T17829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2366.303449][T17829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2366.313478][T17829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2366.324489][T17829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2366.337750][T17829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2366.348705][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2366.360287][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2366.373175][T17829] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2366.383878][T17829] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2366.393068][T17829] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2366.402167][T17829] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2366.970130][T17972] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 2366.981397][T17972] CPU: 1 PID: 17972 Comm: syz-executor.0 Not tainted 6.0.0-rc2-syzkaller-00221-g60240bc26114 #0 [ 2366.992221][T17972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 2367.002332][T17972] Call Trace: [ 2367.005789][T17972] [ 2367.008752][T17972] dump_stack_lvl+0xcd/0x134 [ 2367.013661][T17972] dump_header+0x10b/0x7f9 [ 2367.018156][T17972] oom_kill_process.cold+0x10/0x15 [ 2367.023340][T17972] out_of_memory+0x358/0x14a0 [ 2367.028076][T17972] ? oom_killer_disable+0x270/0x270 [ 2367.033351][T17972] ? io_schedule_timeout+0x140/0x140 [ 2367.038698][T17972] mem_cgroup_out_of_memory+0x206/0x270 [ 2367.044404][T17972] ? mem_cgroup_margin+0x130/0x130 [ 2367.049582][T17972] memory_max_write+0x2f5/0x3c0 [ 2367.054552][T17972] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2367.060729][T17972] ? lock_release+0x780/0x780 [ 2367.065434][T17972] cgroup_file_write+0x1de/0x770 [ 2367.070589][T17972] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2367.076853][T17972] ? kill_css+0x370/0x370 [ 2367.081308][T17972] ? kill_css+0x370/0x370 [ 2367.086003][T17972] kernfs_fop_write_iter+0x3f8/0x610 [ 2367.091330][T17972] vfs_write+0x9e9/0xdd0 [ 2367.095625][T17972] ? vfs_read+0x930/0x930 [ 2367.099987][T17972] ? __fget_files+0x26a/0x440 [ 2367.104700][T17972] ksys_write+0x127/0x250 [ 2367.109053][T17972] ? __ia32_sys_read+0xb0/0xb0 [ 2367.113844][T17972] ? syscall_enter_from_user_mode+0x22/0xb0 [ 2367.119795][T17972] do_syscall_64+0x35/0xb0 [ 2367.124271][T17972] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2367.130307][T17972] RIP: 0033:0x7f33cb88a5a9 [ 2367.134746][T17972] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2367.154463][T17972] RSP: 002b:00007f33cc9e5168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2367.162919][T17972] RAX: ffffffffffffffda RBX: 00007f33cb9abf80 RCX: 00007f33cb88a5a9 [ 2367.170908][T17972] RDX: 0000000000000012 RSI: 0000000020000040 RDI: 0000000000000005 [ 2367.178906][T17972] RBP: 00007f33cb8e5580 R08: 0000000000000000 R09: 0000000000000000 [ 2367.186995][T17972] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2367.195330][T17972] R13: 00007ffec638a43f R14: 00007f33cc9e5300 R15: 0000000000022000 [ 2367.203347][T17972] [ 2367.211442][T17972] memory: usage 568kB, limit 0kB, failcnt 98 [ 2367.212369][T14639] Bluetooth: hci2: command 0x0406 tx timeout [ 2367.217501][T17972] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2367.241778][T17972] Memory cgroup stats for /syz0: [ 2367.246316][T17972] anon 114688 [ 2367.246316][T17972] file 188416 [ 2367.246316][T17972] kernel 266240 [ 2367.246316][T17972] kernel_stack 65536 [ 2367.246316][T17972] pagetables 77824 [ 2367.246316][T17972] percpu 0 [ 2367.246316][T17972] sock 0 [ 2367.246316][T17972] vmalloc 0 [ 2367.246316][T17972] shmem 184320 [ 2367.246316][T17972] zswap 0 [ 2367.246316][T17972] zswapped 0 [ 2367.246316][T17972] file_mapped 184320 [ 2367.246316][T17972] file_dirty 0 [ 2367.246316][T17972] file_writeback 0 [ 2367.246316][T17972] swapcached 0 [ 2367.246316][T17972] anon_thp 0 [ 2367.246316][T17972] file_thp 0 [ 2367.246316][T17972] shmem_thp 0 [ 2367.246316][T17972] inactive_anon 118784 [ 2367.246316][T17972] active_anon 180224 [ 2367.246316][T17972] inactive_file 4096 [ 2367.246316][T17972] active_file 0 [ 2367.246316][T17972] unevictable 0 [ 2367.246316][T17972] slab_reclaimable 17976 [ 2367.246316][T17972] slab_unreclaimable 76720 [ 2367.246316][T17972] slab 94696 [ 2367.246316][T17972] workingset_refault_anon 0 [ 2367.352422][T17972] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=17829,uid=0 [ 2367.376702][T17972] Memory cgroup out of memory: Killed process 17829 (syz-executor.0) total-vm:50620kB, anon-rss:444kB, file-rss:8384kB, shmem-rss:0kB, UID:0 pgtables:72kB oom_score_adj:0 [ 2367.495048][T13891] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2369.011200][T14590] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 2370.236533][T13891] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2370.894686][T13891] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2370.964140][T13891] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2371.674582][T13891] device hsr_slave_0 left promiscuous mode [ 2371.688321][T13891] device hsr_slave_1 left promiscuous mode [ 2371.695817][T13891] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2371.709026][T13891] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2371.719466][T13891] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2371.728381][T13891] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2371.738344][T13891] device bridge_slave_1 left promiscuous mode [ 2371.745593][T13891] bridge0: port 2(bridge_slave_1) entered disabled state [ 2371.759709][T13891] device bridge_slave_0 left promiscuous mode [ 2371.766460][T13891] bridge0: port 1(bridge_slave_0) entered disabled state [ 2371.787290][T13891] device veth1_macvtap left promiscuous mode [ 2371.800238][T13891] device veth0_macvtap left promiscuous mode [ 2371.807316][T13891] device veth1_vlan left promiscuous mode [ 2371.813568][T13891] device veth0_vlan left promiscuous mode [ 2371.897060][T16092] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 2371.908881][T16092] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 2371.922626][T16092] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 2371.933311][T16092] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 2371.941184][T16092] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 2371.948539][T16092] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 2372.113763][T13891] team0 (unregistering): Port device team_slave_1 removed [ 2372.134038][T13891] team0 (unregistering): Port device team_slave_0 removed [ 2372.146292][T13891] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2372.161909][T13891] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2372.226298][T13891] bond0 (unregistering): Released all slaves [ 2372.505299][T18109] chnl_net:caif_netlink_parms(): no params data found [ 2372.614061][T18109] bridge0: port 1(bridge_slave_0) entered blocking state [ 2372.621546][T18109] bridge0: port 1(bridge_slave_0) entered disabled state [ 2372.629994][T18109] device bridge_slave_0 entered promiscuous mode [ 2372.640897][T18109] bridge0: port 2(bridge_slave_1) entered blocking state [ 2372.648311][T18109] bridge0: port 2(bridge_slave_1) entered disabled state [ 2372.656958][T18109] device bridge_slave_1 entered promiscuous mode [ 2372.692973][T18109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2372.706491][T18109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2372.745633][T18109] team0: Port device team_slave_0 added [ 2372.774360][T18109] team0: Port device team_slave_1 added [ 2372.820138][T18109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2372.840669][T18109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2372.875795][T18109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2372.895001][T18109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2372.905295][T18109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2372.940616][T18109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2373.036928][T18109] device hsr_slave_0 entered promiscuous mode [ 2373.052855][T18109] device hsr_slave_1 entered promiscuous mode [ 2373.070569][T18109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2373.078859][T18109] Cannot create hsr debugfs directory [ 2373.960619][ T9812] Bluetooth: hci0: command 0x0409 tx timeout [ 2374.397748][T18109] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 2374.425821][T18109] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 2374.438523][T18109] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 2374.466940][T18109] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 2374.627230][T18109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2374.658666][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2374.667783][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2374.679352][T18109] 8021q: adding VLAN 0 to HW filter on device team0 [ 2374.694137][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2374.705005][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2374.714133][T10766] bridge0: port 1(bridge_slave_0) entered blocking state [ 2374.721320][T10766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2374.744927][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2374.754003][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2374.763644][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2374.774044][ T9850] bridge0: port 2(bridge_slave_1) entered blocking state [ 2374.781398][ T9850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2374.794389][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2374.805539][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2374.839288][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2374.852185][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2374.869502][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2374.879339][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2374.894360][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2374.906742][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2374.922554][T18109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2374.945665][T18109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2374.960061][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2374.969287][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2374.983854][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2375.229255][T18109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2375.238139][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2375.248019][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2375.270435][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2375.279572][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2375.309303][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2375.318519][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2375.330801][T18109] device veth0_vlan entered promiscuous mode [ 2375.343271][T18109] device veth1_vlan entered promiscuous mode [ 2375.351268][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2375.359239][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2375.367959][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2375.398650][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2375.414037][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2375.433643][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2375.447591][T18109] device veth0_macvtap entered promiscuous mode [ 2375.461340][T18109] device veth1_macvtap entered promiscuous mode [ 2375.486478][T18109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2375.498591][T18109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2375.515156][T18109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2375.526048][T18109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2375.541711][T18109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2375.555680][T18109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2375.576706][T18109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2375.587463][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2375.602379][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2375.611079][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2375.625810][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2375.636867][T18109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2375.659366][T18109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2375.670241][T18109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2375.682238][T18109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2375.693206][T18109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2375.704903][T18109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2375.716421][T18109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2375.725826][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2375.735005][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2375.747991][T18109] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2375.758177][T18109] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2375.768489][T18109] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2375.782941][T18109] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2376.054386][T10766] Bluetooth: hci0: command 0x041b tx timeout [ 2376.750011][T18255] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 2376.768620][T18255] CPU: 0 PID: 18255 Comm: syz-executor.3 Not tainted 6.0.0-rc2-syzkaller-00221-g60240bc26114 #0 [ 2376.787349][T18255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 2376.797425][T18255] Call Trace: [ 2376.800803][T18255] [ 2376.803834][T18255] dump_stack_lvl+0xcd/0x134 [ 2376.808462][T18255] dump_header+0x10b/0x7f9 [ 2376.812903][T18255] oom_kill_process.cold+0x10/0x15 [ 2376.818045][T18255] out_of_memory+0x358/0x14a0 [ 2376.822750][T18255] ? oom_killer_disable+0x270/0x270 [ 2376.828237][T18255] ? io_schedule_timeout+0x140/0x140 [ 2376.833558][T18255] mem_cgroup_out_of_memory+0x206/0x270 [ 2376.839120][T18255] ? mem_cgroup_margin+0x130/0x130 [ 2376.844353][T18255] memory_max_write+0x2f5/0x3c0 [ 2376.850094][T18255] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2376.856274][T18255] ? cgroup_file_write+0x8a/0x770 [ 2376.861327][T18255] cgroup_file_write+0x1de/0x770 [ 2376.866285][T18255] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2376.872546][T18255] ? kill_css+0x370/0x370 [ 2376.876891][T18255] ? __phys_addr+0xc4/0x140 [ 2376.881429][T18255] ? kill_css+0x370/0x370 [ 2376.885796][T18255] kernfs_fop_write_iter+0x3f8/0x610 [ 2376.891135][T18255] vfs_write+0x9e9/0xdd0 [ 2376.895402][T18255] ? vfs_read+0x930/0x930 [ 2376.899766][T18255] ? __fget_files+0x26a/0x440 [ 2376.904481][T18255] ksys_write+0x127/0x250 [ 2376.908832][T18255] ? __ia32_sys_read+0xb0/0xb0 [ 2376.913620][T18255] ? syscall_enter_from_user_mode+0x22/0xb0 [ 2376.920350][T18255] do_syscall_64+0x35/0xb0 [ 2376.924802][T18255] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2376.930721][T18255] RIP: 0033:0x7f969188a5a9 [ 2376.935153][T18255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2376.955296][T18255] RSP: 002b:00007f96929b8168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2376.963730][T18255] RAX: ffffffffffffffda RBX: 00007f96919abf80 RCX: 00007f969188a5a9 [ 2376.971725][T18255] RDX: 0000000000000012 RSI: 0000000020000040 RDI: 0000000000000005 [ 2376.979720][T18255] RBP: 00007f96918e5580 R08: 0000000000000000 R09: 0000000000000000 [ 2376.987701][T18255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2376.995685][T18255] R13: 00007fffd837ff2f R14: 00007f96929b8300 R15: 0000000000022000 [ 2377.003717][T18255] [ 2377.029212][T18255] memory: usage 588kB, limit 0kB, failcnt 72 [ 2377.037235][T18255] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2377.047557][T18255] Memory cgroup stats for /syz3: [ 2377.047781][T18255] anon 114688 [ 2377.047781][T18255] file 241664 [ 2377.047781][T18255] kernel 225280 [ 2377.047781][T18255] kernel_stack 32768 [ 2377.047781][T18255] pagetables 77824 [ 2377.047781][T18255] percpu 0 [ 2377.047781][T18255] sock 0 [ 2377.047781][T18255] vmalloc 0 [ 2377.047781][T18255] shmem 233472 [ 2377.047781][T18255] zswap 0 [ 2377.047781][T18255] zswapped 0 [ 2377.047781][T18255] file_mapped 188416 [ 2377.047781][T18255] file_dirty 0 [ 2377.047781][T18255] file_writeback 0 [ 2377.047781][T18255] swapcached 0 [ 2377.047781][T18255] anon_thp 0 [ 2377.047781][T18255] file_thp 0 [ 2377.047781][T18255] shmem_thp 0 [ 2377.047781][T18255] inactive_anon 118784 [ 2377.047781][T18255] active_anon 229376 [ 2377.047781][T18255] inactive_file 4096 [ 2377.047781][T18255] active_file 4096 [ 2377.047781][T18255] unevictable 0 [ 2377.047781][T18255] slab_reclaimable 15760 [ 2377.047781][T18255] slab_unreclaimable 72528 [ 2377.047781][T18255] slab 88288 [ 2377.144078][T18255] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=18109,uid=0 [ 2377.160151][T18255] Memory cgroup out of memory: Killed process 18109 (syz-executor.3) total-vm:50620kB, anon-rss:436kB, file-rss:8384kB, shmem-rss:0kB, UID:0 pgtables:68kB oom_score_adj:0 [ 2377.306744][ T8] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2381.272830][ T8] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2381.711258][ T8] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2381.792453][ T8] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2382.533244][ T8] device hsr_slave_0 left promiscuous mode [ 2382.541146][ T8] device hsr_slave_1 left promiscuous mode [ 2382.547732][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2382.555724][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2382.565747][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2382.573599][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2382.584048][ T8] device bridge_slave_1 left promiscuous mode [ 2382.590324][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 2382.608444][ T8] device bridge_slave_0 left promiscuous mode [ 2382.618615][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 2382.639543][ T8] device veth1_macvtap left promiscuous mode [ 2382.648466][ T8] device veth0_macvtap left promiscuous mode [ 2382.658222][ T8] device veth1_vlan left promiscuous mode [ 2382.666978][ T8] device veth0_vlan left promiscuous mode [ 2382.947252][ T8] team0 (unregistering): Port device team_slave_1 removed [ 2382.961581][ T8] team0 (unregistering): Port device team_slave_0 removed [ 2382.978345][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2382.993108][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2383.058340][ T8] bond0 (unregistering): Released all slaves 18:41:56 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/pid\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='freezer.state\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x7) syz_open_procfs$namespace(0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 18:41:56 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB='Ocpuset '], 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 18:41:56 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRES16], 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="006e65745f636c7b202b2e540211b0baec562d32a30000a05d1587efec32f71d117210c232461750fb3fde88ea9b26c7b47c8bd42868770b022e5bcb60a6dc1cfd7babbd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48a7fab039c6bd32243bf80262b90f45b1b55e0a8a3890932d4c905f303855e64034b564c5b95843817b03b48f3739c9a7d2335c66b6c6e707fd5ba32058e7e56d17963ffb83cb4b69dab7cd9996b06623c8e47467eef64c0363f46b036ae3d3b6644c435696775bb8b011dc63f93dc3a05e870b49eee1ab9115995a342f3c7968388e04ad70c63ce5dae"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x8400, 0x0, 0x3, 0x0, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r2, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x3, 0xa7, 0x96, 0x8, 0x0, 0x5, 0x8, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0xb}, 0x10000, 0x800, 0x6, 0x1, 0x0, 0x5, 0x101, 0x0, 0x2, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x40000004, 0xd3, &(0x7f0000000880)=""/211, 0x0, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:41:56 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB='Ocpuset '], 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 18:41:56 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/pid\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='freezer.state\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x7) syz_open_procfs$namespace(0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 18:41:56 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x3, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x4a) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r0}, 0x10) 18:41:56 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/pid\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='freezer.state\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x7) syz_open_procfs$namespace(0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) [ 2386.069318][T18620] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 2386.080355][T18620] CPU: 1 PID: 18620 Comm: syz-executor.1 Not tainted 6.0.0-rc2-syzkaller-00221-g60240bc26114 #0 [ 2386.090820][T18620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 2386.100908][T18620] Call Trace: [ 2386.104305][T18620] [ 2386.107422][T18620] dump_stack_lvl+0xcd/0x134 [ 2386.112083][T18620] dump_header+0x10b/0x7f9 [ 2386.116646][T18620] oom_kill_process.cold+0x10/0x15 [ 2386.121811][T18620] out_of_memory+0x358/0x14a0 [ 2386.126672][T18620] ? oom_killer_disable+0x270/0x270 [ 2386.131935][T18620] ? io_schedule_timeout+0x140/0x140 [ 2386.137358][T18620] mem_cgroup_out_of_memory+0x206/0x270 [ 2386.142927][T18620] ? mem_cgroup_margin+0x130/0x130 [ 2386.148176][T18620] memory_max_write+0x2f5/0x3c0 [ 2386.153224][T18620] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2386.159315][T18620] ? lock_release+0x780/0x780 [ 2386.164186][T18620] cgroup_file_write+0x1de/0x770 [ 2386.169145][T18620] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2386.176795][T18620] ? kill_css+0x370/0x370 [ 2386.181153][T18620] ? kill_css+0x370/0x370 [ 2386.185680][T18620] kernfs_fop_write_iter+0x3f8/0x610 [ 2386.190993][T18620] vfs_write+0x9e9/0xdd0 [ 2386.195368][T18620] ? vfs_read+0x930/0x930 [ 2386.199838][T18620] ksys_write+0x127/0x250 [ 2386.204273][T18620] ? __ia32_sys_read+0xb0/0xb0 [ 2386.209055][T18620] ? syscall_enter_from_user_mode+0x22/0xb0 [ 2386.214979][T18620] do_syscall_64+0x35/0xb0 [ 2386.219506][T18620] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2386.225418][T18620] RIP: 0033:0x7fa5c988a5a9 [ 2386.231240][T18620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2386.251042][T18620] RSP: 002b:00007fa5ca93a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2386.259475][T18620] RAX: ffffffffffffffda RBX: 00007fa5c99abf80 RCX: 00007fa5c988a5a9 [ 2386.267474][T18620] RDX: 0000000000000012 RSI: 0000000020000040 RDI: 0000000000000005 [ 2386.275459][T18620] RBP: 00007fa5c98e5580 R08: 0000000000000000 R09: 0000000000000000 [ 2386.283437][T18620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2386.291418][T18620] R13: 00007fffaea4079f R14: 00007fa5ca93a300 R15: 0000000000022000 [ 2386.299511][T18620] [ 2386.309448][T18620] memory: usage 10960kB, limit 0kB, failcnt 0 [ 2386.316110][T18620] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2386.343768][T18620] Memory cgroup stats for /syz1: [ 2386.348807][T18620] anon 139264 [ 2386.348807][T18620] file 135168 [ 2386.348807][T18620] kernel 270336 [ 2386.348807][T18620] kernel_stack 65536 [ 2386.348807][T18620] pagetables 77824 [ 2386.348807][T18620] percpu 0 [ 2386.348807][T18620] sock 10633216 [ 2386.348807][T18620] vmalloc 0 [ 2386.348807][T18620] shmem 131072 [ 2386.348807][T18620] zswap 0 [ 2386.348807][T18620] zswapped 0 [ 2386.348807][T18620] file_mapped 131072 [ 2386.348807][T18620] file_dirty 0 [ 2386.348807][T18620] file_writeback 0 [ 2386.348807][T18620] swapcached 0 [ 2386.348807][T18620] anon_thp 0 [ 2386.348807][T18620] file_thp 0 [ 2386.348807][T18620] shmem_thp 0 [ 2386.348807][T18620] inactive_anon 139264 [ 2386.348807][T18620] active_anon 131072 [ 2386.348807][T18620] inactive_file 4096 [ 2386.348807][T18620] active_file 0 [ 2386.348807][T18620] unevictable 0 [ 2386.348807][T18620] slab_reclaimable 14688 [ 2386.348807][T18620] slab_unreclaimable 89928 [ 2386.348807][T18620] slab 104616 [ 2386.499277][T18620] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=16037,uid=0 [ 2386.519183][T18620] Memory cgroup out of memory: Killed process 16037 (syz-executor.1) total-vm:50620kB, anon-rss:460kB, file-rss:9064kB, shmem-rss:64kB, UID:0 pgtables:68kB oom_score_adj:0 18:41:57 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/pid\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='freezer.state\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x7) syz_open_procfs$namespace(0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 18:41:57 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/pid\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='freezer.state\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x7) syz_open_procfs$namespace(0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) [ 2389.025781][T18752] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2389.040208][T18752] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2389.049347][T18752] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2389.063205][T18752] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2389.072036][T18752] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 2389.080201][T18752] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2389.248813][T18688] chnl_net:caif_netlink_parms(): no params data found [ 2389.319390][T18688] bridge0: port 1(bridge_slave_0) entered blocking state [ 2389.334055][T18688] bridge0: port 1(bridge_slave_0) entered disabled state [ 2389.344060][T18688] device bridge_slave_0 entered promiscuous mode [ 2389.357096][T18688] bridge0: port 2(bridge_slave_1) entered blocking state [ 2389.366092][T18688] bridge0: port 2(bridge_slave_1) entered disabled state [ 2389.378269][T18688] device bridge_slave_1 entered promiscuous mode [ 2389.430241][T18688] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2389.447376][T18688] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2389.485869][T18688] team0: Port device team_slave_0 added [ 2389.500433][T18688] team0: Port device team_slave_1 added [ 2389.537663][T18688] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2389.544716][T18688] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2389.582583][T18688] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2389.595223][ T3651] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 2389.597067][T18688] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2389.610098][T18688] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2389.636599][ T3651] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 2389.638418][T18688] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2389.655993][ T3651] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 2389.665433][ T3651] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 2389.674677][ T3651] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 2389.682489][ T3651] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 2389.705209][T18688] device hsr_slave_0 entered promiscuous mode [ 2389.715529][T18688] device hsr_slave_1 entered promiscuous mode [ 2389.736610][T18688] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2389.748076][T18688] Cannot create hsr debugfs directory [ 2390.084614][T18718] chnl_net:caif_netlink_parms(): no params data found [ 2390.208517][T18718] bridge0: port 1(bridge_slave_0) entered blocking state [ 2390.222782][T18718] bridge0: port 1(bridge_slave_0) entered disabled state [ 2390.242232][T18718] device bridge_slave_0 entered promiscuous mode [ 2390.333407][T18718] bridge0: port 2(bridge_slave_1) entered blocking state [ 2390.346218][T18718] bridge0: port 2(bridge_slave_1) entered disabled state [ 2390.355588][T18718] device bridge_slave_1 entered promiscuous mode [ 2390.419075][T18718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2390.443138][T18718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2390.520764][T16092] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 2390.521840][T18718] team0: Port device team_slave_0 added [ 2390.570747][T18688] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 2390.589377][T18718] team0: Port device team_slave_1 added [ 2390.599033][T18688] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 2390.745866][T18688] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 2390.773165][T18688] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 2390.811930][T18718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2390.818940][T18718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2390.888485][T18718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2390.938591][T18718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2390.960918][T18718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2391.024176][T18718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2391.081009][T14590] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 2391.171279][T16156] Bluetooth: hci3: command 0x0409 tx timeout [ 2391.270943][T18718] device hsr_slave_0 entered promiscuous mode [ 2391.301191][T18718] device hsr_slave_1 entered promiscuous mode [ 2391.335089][T18718] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2391.346324][T18718] Cannot create hsr debugfs directory [ 2391.566371][T18688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2391.628550][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2391.654334][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2391.682126][T18688] 8021q: adding VLAN 0 to HW filter on device team0 [ 2391.733898][ T9814] Bluetooth: hci4: command 0x0409 tx timeout [ 2391.769099][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2391.784824][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2391.805930][T14639] bridge0: port 1(bridge_slave_0) entered blocking state [ 2391.813133][T14639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2391.856906][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2391.874118][T14639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2391.905951][T14639] bridge0: port 2(bridge_slave_1) entered blocking state [ 2391.913134][T14639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2391.977632][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2391.989783][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2392.005803][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2392.016422][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2392.030882][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2392.062487][T18688] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2392.082345][T18688] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2392.103336][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2392.118238][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2392.130391][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2392.146263][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2392.156271][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2392.167990][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2392.176623][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2392.232943][T18718] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2392.289919][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2392.368837][T18718] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2392.545166][T18718] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 18:42:03 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRES16], 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="006e65745f636c7b202b2e540211b0baec562d32a30000a05d1587efec32f71d117210c232461750fb3fde88ea9b26c7b47c8bd42868770b022e5bcb60a6dc1cfd7babbd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48a7fab039c6bd32243bf80262b90f45b1b55e0a8a3890932d4c905f303855e64034b564c5b95843817b03b48f3739c9a7d2335c66b6c6e707fd5ba32058e7e56d17963ffb83cb4b69dab7cd9996b06623c8e47467eef64c0363f46b036ae3d3b6644c435696775bb8b011dc63f93dc3a05e870b49eee1ab9115995a342f3c7968388e04ad70c63ce5dae"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x8400, 0x0, 0x3, 0x0, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r2, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x3, 0xa7, 0x96, 0x8, 0x0, 0x5, 0x8, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0xb}, 0x10000, 0x800, 0x6, 0x1, 0x0, 0x5, 0x101, 0x0, 0x2, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x40000004, 0xd3, &(0x7f0000000880)=""/211, 0x0, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 2392.702416][T18718] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2392.786028][T15783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2392.794237][T15783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2392.812498][T18688] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2392.847733][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2392.857380][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2392.899154][T18688] device veth0_vlan entered promiscuous mode [ 2392.941252][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2392.949720][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2392.989164][T18688] device veth1_vlan entered promiscuous mode [ 2393.006633][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2393.031327][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2393.039314][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2393.111984][T16156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2393.120298][T16156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2393.141368][T16156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2393.158229][T18688] device veth0_macvtap entered promiscuous mode [ 2393.210140][T18718] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2393.232183][T18688] device veth1_macvtap entered promiscuous mode [ 2393.240926][T14490] Bluetooth: hci3: command 0x041b tx timeout [ 2393.261948][T18718] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2393.288904][T18718] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2393.303436][T18718] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2393.335072][T18688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2393.360576][T18688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2393.377036][T18688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2393.388021][T18688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2393.401500][T18688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2393.413088][T18688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2393.425248][T18688] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2393.437883][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2393.448415][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2393.457114][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2393.466597][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2393.482808][T18688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2393.496065][T18688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2393.507863][T18688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2393.519955][T18688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2393.530110][T18688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2393.541412][T18688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2393.553211][T18688] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2393.568739][T18688] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2393.577777][T18688] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2393.586945][T18688] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2393.595778][T18688] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2393.608638][T16156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2393.618658][T16156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2393.778827][T18718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2393.800944][ T9813] Bluetooth: hci4: command 0x041b tx timeout [ 2393.820782][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2393.838495][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2393.860343][T18718] 8021q: adding VLAN 0 to HW filter on device team0 [ 2393.928249][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2393.938418][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2393.958438][T10766] bridge0: port 1(bridge_slave_0) entered blocking state [ 2393.965729][T10766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2394.028369][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2394.047360][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2394.076625][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2394.098635][ T9850] bridge0: port 2(bridge_slave_1) entered blocking state [ 2394.105857][ T9850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2394.127314][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2394.158369][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2394.188035][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2394.219375][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2394.257173][T18718] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2394.301539][T18718] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2394.371393][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2394.381887][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2394.418372][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2394.428273][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2394.453205][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2394.469112][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2394.478304][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2394.514369][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2394.562018][T18752] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2394.572253][T18752] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2394.580596][T18752] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2394.591938][T18752] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2394.599780][T18752] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2394.607594][T18752] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2394.703033][T18871] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 2394.715412][T18871] CPU: 0 PID: 18871 Comm: syz-executor.3 Not tainted 6.0.0-rc2-syzkaller-00221-g60240bc26114 #0 [ 2394.726486][T18871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 2394.736834][T18871] Call Trace: [ 2394.740351][T18871] [ 2394.743327][T18871] dump_stack_lvl+0xcd/0x134 [ 2394.748068][T18871] dump_header+0x10b/0x7f9 [ 2394.752556][T18871] oom_kill_process.cold+0x10/0x15 [ 2394.757729][T18871] out_of_memory+0x358/0x14a0 [ 2394.762442][T18871] ? oom_killer_disable+0x270/0x270 [ 2394.767658][T18871] ? io_schedule_timeout+0x140/0x140 [ 2394.772970][T18871] mem_cgroup_out_of_memory+0x206/0x270 [ 2394.778531][T18871] ? mem_cgroup_margin+0x130/0x130 [ 2394.783673][T18871] memory_max_write+0x2f5/0x3c0 [ 2394.788549][T18871] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2394.794633][T18871] ? lock_release+0x780/0x780 [ 2394.799328][T18871] cgroup_file_write+0x1de/0x770 [ 2394.804283][T18871] ? mem_cgroup_force_empty_write+0x150/0x150 [ 2394.810368][T18871] ? kill_css+0x370/0x370 [ 2394.814883][T18871] ? __phys_addr+0xc4/0x140 [ 2394.819407][T18871] ? kill_css+0x370/0x370 [ 2394.823770][T18871] kernfs_fop_write_iter+0x3f8/0x610 [ 2394.829082][T18871] vfs_write+0x9e9/0xdd0 [ 2394.833344][T18871] ? vfs_read+0x930/0x930 [ 2394.837689][T18871] ? lockdep_hardirqs_on+0x79/0x100 [ 2394.842906][T18871] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 2394.849376][T18871] ksys_write+0x127/0x250 [ 2394.853820][T18871] ? __ia32_sys_read+0xb0/0xb0 [ 2394.858606][T18871] do_syscall_64+0x35/0xb0 [ 2394.863041][T18871] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2394.868945][T18871] RIP: 0033:0x7fd29a08a5a9 [ 2394.873705][T18871] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2394.893322][T18871] RSP: 002b:00007fd29b27a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2394.901918][T18871] RAX: ffffffffffffffda RBX: 00007fd29a1abf80 RCX: 00007fd29a08a5a9 [ 2394.909897][T18871] RDX: 0000000000000012 RSI: 0000000020000040 RDI: 0000000000000005 [ 2394.917877][T18871] RBP: 00007fd29a0e5580 R08: 0000000000000000 R09: 0000000000000000 [ 2394.925853][T18871] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2394.933918][T18871] R13: 00007fffe2f57d9f R14: 00007fd29b27a300 R15: 0000000000022000 [ 2394.942003][T18871] [ 2394.982098][T18871] memory: usage 608kB, limit 0kB, failcnt 72 [ 2395.020923][T18871] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2395.029782][T18871] Memory cgroup stats for /syz3: [ 2395.029986][T18871] anon 114688 [ 2395.029986][T18871] file 241664 [ 2395.029986][T18871] kernel 266240 [ 2395.029986][T18871] kernel_stack 65536 [ 2395.029986][T18871] pagetables 81920 [ 2395.029986][T18871] percpu 0 [ 2395.029986][T18871] sock 0 [ 2395.029986][T18871] vmalloc 0 [ 2395.029986][T18871] shmem 233472 [ 2395.029986][T18871] zswap 0 [ 2395.029986][T18871] zswapped 0 [ 2395.029986][T18871] file_mapped 188416 [ 2395.029986][T18871] file_dirty 0 [ 2395.029986][T18871] file_writeback 0 [ 2395.029986][T18871] swapcached 0 [ 2395.029986][T18871] anon_thp 0 [ 2395.029986][T18871] file_thp 0 [ 2395.029986][T18871] shmem_thp 0 [ 2395.029986][T18871] inactive_anon 118784 [ 2395.029986][T18871] active_anon 229376 [ 2395.029986][T18871] inactive_file 4096 [ 2395.029986][T18871] active_file 4096 [ 2395.029986][T18871] unevictable 0 [ 2395.029986][T18871] slab_reclaimable 15640 [ 2395.029986][T18871] slab_unreclaimable 75424 [ 2395.029986][T18871] slab 91064 [ 2395.221676][T18871] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=18688,uid=0 [ 2395.287715][T18871] Memory cgroup out of memory: Killed process 18688 (syz-executor.3) total-vm:50620kB, anon-rss:440kB, file-rss:8384kB, shmem-rss:0kB, UID:0 pgtables:68kB oom_score_adj:0 [ 2395.295571][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2395.322706][ T9814] Bluetooth: hci3: command 0x040f tx timeout [ 2395.328911][ T9814] ------------[ cut here ]------------ [ 2395.334385][ T9814] WARNING: CPU: 0 PID: 9814 at kernel/workqueue.c:1438 __queue_work+0xe3f/0x1210 [ 2395.337228][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2395.343532][ T9814] Modules linked in: [ 2395.343548][ T9814] CPU: 0 PID: 9814 Comm: kworker/0:11 Not tainted 6.0.0-rc2-syzkaller-00221-g60240bc26114 #0 [ 2395.343574][ T9814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 2395.343590][ T9814] Workqueue: events hci_cmd_timeout [ 2395.375220][T18718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2395.375319][ T9814] [ 2395.375329][ T9814] RIP: 0010:__queue_work+0xe3f/0x1210 [ 2395.395147][ T9814] Code: e0 07 83 c0 03 38 d0 7c 09 84 d2 74 05 e8 59 bd 79 00 8b 5b 2c 31 ff 83 e3 20 89 de e8 4a 5a 2d 00 85 db 75 42 e8 81 5d 2d 00 <0f> 0b e9 41 f8 ff ff e8 75 5d 2d 00 0f 0b e9 d3 f7 ff ff e8 69 5d [ 2395.414881][ T9814] RSP: 0018:ffffc90003eafc60 EFLAGS: 00010093 [ 2395.421035][ T9814] RAX: 0000000000000000 RBX: ffff8880b9a3ee00 RCX: 0000000000000000 [ 2395.429058][ T9814] RDX: ffff888026ea3b00 RSI: ffffffff814eadaf RDI: ffff8880b9a3ee08 [ 2395.437066][ T9814] RBP: 0000000000000008 R08: 0000000000000005 R09: 0000000000000000 [ 2395.445075][ T9814] R10: 0000000000200000 R11: 0000000000000000 R12: ffff8880779c8c70 [ 2395.453063][ T9814] R13: 0000000000000000 R14: ffff88801de39800 R15: ffff88801de39800 [ 2395.461050][ T9814] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 2395.469992][ T9814] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2395.476674][ T9814] CR2: 00005575d9774950 CR3: 000000006241d000 CR4: 00000000003506f0 [ 2395.484663][ T9814] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2395.492733][ T9814] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2395.500714][ T9814] Call Trace: [ 2395.504008][ T9814] [ 2395.506947][ T9814] ? queue_work_on+0xcb/0x110 [ 2395.511657][ T9814] ? lockdep_hardirqs_off+0x90/0xd0 [ 2395.516880][ T9814] queue_work_on+0xee/0x110 [ 2395.521576][ T9814] process_one_work+0x991/0x1610 [ 2395.526542][ T9814] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 2395.531938][ T9814] ? rwlock_bug.part.0+0x90/0x90 [ 2395.536905][ T9814] ? _raw_spin_lock_irq+0x41/0x50 [ 2395.541951][ T9814] worker_thread+0x665/0x1080 [ 2395.546669][ T9814] ? process_one_work+0x1610/0x1610 [ 2395.551973][ T9814] kthread+0x2e4/0x3a0 [ 2395.556064][ T9814] ? kthread_complete_and_exit+0x40/0x40 [ 2395.561996][ T9814] ret_from_fork+0x1f/0x30 [ 2395.566465][ T9814] [ 2395.569498][ T9814] Kernel panic - not syncing: panic_on_warn set ... [ 2395.576173][ T9814] CPU: 0 PID: 9814 Comm: kworker/0:11 Not tainted 6.0.0-rc2-syzkaller-00221-g60240bc26114 #0 [ 2395.586335][ T9814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 2395.596403][ T9814] Workqueue: events hci_cmd_timeout [ 2395.601640][ T9814] Call Trace: [ 2395.605286][ T9814] [ 2395.608934][ T9814] dump_stack_lvl+0xcd/0x134 [ 2395.614088][ T9814] panic+0x2c8/0x627 [ 2395.618030][ T9814] ? panic_print_sys_info.part.0+0x10b/0x10b [ 2395.624103][ T9814] ? __warn.cold+0x248/0x2c4 [ 2395.628844][ T9814] ? __queue_work+0xe3f/0x1210 [ 2395.633815][ T9814] __warn.cold+0x259/0x2c4 [ 2395.638255][ T9814] ? __queue_work+0xe3f/0x1210 [ 2395.643040][ T9814] report_bug+0x1bc/0x210 [ 2395.647396][ T9814] handle_bug+0x3c/0x60 [ 2395.651569][ T9814] exc_invalid_op+0x14/0x40 [ 2395.656185][ T9814] asm_exc_invalid_op+0x16/0x20 [ 2395.661048][ T9814] RIP: 0010:__queue_work+0xe3f/0x1210 [ 2395.666529][ T9814] Code: e0 07 83 c0 03 38 d0 7c 09 84 d2 74 05 e8 59 bd 79 00 8b 5b 2c 31 ff 83 e3 20 89 de e8 4a 5a 2d 00 85 db 75 42 e8 81 5d 2d 00 <0f> 0b e9 41 f8 ff ff e8 75 5d 2d 00 0f 0b e9 d3 f7 ff ff e8 69 5d [ 2395.686237][ T9814] RSP: 0018:ffffc90003eafc60 EFLAGS: 00010093 [ 2395.692315][ T9814] RAX: 0000000000000000 RBX: ffff8880b9a3ee00 RCX: 0000000000000000 [ 2395.700638][ T9814] RDX: ffff888026ea3b00 RSI: ffffffff814eadaf RDI: ffff8880b9a3ee08 [ 2395.708627][ T9814] RBP: 0000000000000008 R08: 0000000000000005 R09: 0000000000000000 [ 2395.717214][ T9814] R10: 0000000000200000 R11: 0000000000000000 R12: ffff8880779c8c70 [ 2395.725280][ T9814] R13: 0000000000000000 R14: ffff88801de39800 R15: ffff88801de39800 [ 2395.733272][ T9814] ? __queue_work+0xe3f/0x1210 [ 2395.738068][ T9814] ? queue_work_on+0xcb/0x110 [ 2395.742761][ T9814] ? lockdep_hardirqs_off+0x90/0xd0 [ 2395.747981][ T9814] queue_work_on+0xee/0x110 [ 2395.752699][ T9814] process_one_work+0x991/0x1610 [ 2395.757661][ T9814] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 2395.763656][ T9814] ? rwlock_bug.part.0+0x90/0x90 [ 2395.768606][ T9814] ? _raw_spin_lock_irq+0x41/0x50 [ 2395.773648][ T9814] worker_thread+0x665/0x1080 [ 2395.778351][ T9814] ? process_one_work+0x1610/0x1610 [ 2395.783573][ T9814] kthread+0x2e4/0x3a0 [ 2395.787651][ T9814] ? kthread_complete_and_exit+0x40/0x40 [ 2395.793296][ T9814] ret_from_fork+0x1f/0x30 [ 2395.797743][ T9814] [ 2395.801587][ T9814] Kernel Offset: disabled [ 2395.806074][ T9814] Rebooting in 86400 seconds..