[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.198' (ECDSA) to the list of known hosts. 2022/11/08 10:15:31 fuzzer started 2022/11/08 10:15:31 dialing manager at 10.128.0.163:45647 2022/11/08 10:15:32 syscalls: 3548 2022/11/08 10:15:32 code coverage: enabled 2022/11/08 10:15:32 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/11/08 10:15:32 extra coverage: extra coverage is not supported by the kernel 2022/11/08 10:15:32 delay kcov mmap: mmap returned an invalid pointer 2022/11/08 10:15:32 setuid sandbox: enabled 2022/11/08 10:15:32 namespace sandbox: enabled 2022/11/08 10:15:32 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/08 10:15:32 fault injection: enabled 2022/11/08 10:15:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/08 10:15:32 net packet injection: enabled 2022/11/08 10:15:32 net device setup: enabled 2022/11/08 10:15:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/08 10:15:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/08 10:15:32 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/08 10:15:32 USB emulation: /dev/raw-gadget does not exist 2022/11/08 10:15:32 hci packet injection: enabled 2022/11/08 10:15:32 wifi device emulation: kernel 4.17 required (have 4.14.298-syzkaller) 2022/11/08 10:15:32 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/11/08 10:15:32 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/08 10:15:32 fetching corpus: 50, signal 56387/60091 (executing program) 2022/11/08 10:15:32 fetching corpus: 100, signal 75287/80697 (executing program) 2022/11/08 10:15:32 fetching corpus: 150, signal 92151/99218 (executing program) 2022/11/08 10:15:32 fetching corpus: 200, signal 105331/114027 (executing program) 2022/11/08 10:15:32 fetching corpus: 250, signal 122097/132294 (executing program) 2022/11/08 10:15:32 fetching corpus: 300, signal 137765/149421 (executing program) 2022/11/08 10:15:33 fetching corpus: 350, signal 149948/163012 (executing program) 2022/11/08 10:15:33 fetching corpus: 400, signal 159739/174210 (executing program) 2022/11/08 10:15:33 fetching corpus: 450, signal 168813/184743 (executing program) 2022/11/08 10:15:33 fetching corpus: 500, signal 176040/193386 (executing program) 2022/11/08 10:15:33 fetching corpus: 550, signal 183496/202212 (executing program) 2022/11/08 10:15:33 fetching corpus: 600, signal 189919/209966 (executing program) 2022/11/08 10:15:33 fetching corpus: 650, signal 196624/217996 (executing program) 2022/11/08 10:15:33 fetching corpus: 700, signal 202846/225499 (executing program) 2022/11/08 10:15:34 fetching corpus: 750, signal 208966/232878 (executing program) 2022/11/08 10:15:34 fetching corpus: 800, signal 215081/240193 (executing program) 2022/11/08 10:15:34 fetching corpus: 850, signal 220413/246770 (executing program) 2022/11/08 10:15:34 fetching corpus: 900, signal 225921/253523 (executing program) 2022/11/08 10:15:34 fetching corpus: 950, signal 231870/260664 (executing program) 2022/11/08 10:15:34 fetching corpus: 1000, signal 235141/265175 (executing program) 2022/11/08 10:15:35 fetching corpus: 1050, signal 239406/270652 (executing program) 2022/11/08 10:15:35 fetching corpus: 1100, signal 245084/277441 (executing program) 2022/11/08 10:15:35 fetching corpus: 1150, signal 250612/284067 (executing program) 2022/11/08 10:15:35 fetching corpus: 1200, signal 254734/289320 (executing program) 2022/11/08 10:15:35 fetching corpus: 1250, signal 258863/294605 (executing program) 2022/11/08 10:15:35 fetching corpus: 1300, signal 261830/298725 (executing program) 2022/11/08 10:15:35 fetching corpus: 1350, signal 264915/302966 (executing program) 2022/11/08 10:15:36 fetching corpus: 1400, signal 268687/307817 (executing program) 2022/11/08 10:15:36 fetching corpus: 1450, signal 271552/311832 (executing program) 2022/11/08 10:15:36 fetching corpus: 1500, signal 275263/316597 (executing program) 2022/11/08 10:15:36 fetching corpus: 1550, signal 279112/321466 (executing program) 2022/11/08 10:15:36 fetching corpus: 1600, signal 281923/325373 (executing program) 2022/11/08 10:15:36 fetching corpus: 1650, signal 285899/330355 (executing program) 2022/11/08 10:15:36 fetching corpus: 1700, signal 288125/333718 (executing program) 2022/11/08 10:15:37 fetching corpus: 1750, signal 290690/337401 (executing program) 2022/11/08 10:15:37 fetching corpus: 1800, signal 294953/342593 (executing program) 2022/11/08 10:15:37 fetching corpus: 1850, signal 298935/347531 (executing program) 2022/11/08 10:15:37 fetching corpus: 1900, signal 301799/351396 (executing program) 2022/11/08 10:15:37 fetching corpus: 1950, signal 305598/356121 (executing program) 2022/11/08 10:15:37 fetching corpus: 2000, signal 307488/359067 (executing program) 2022/11/08 10:15:38 fetching corpus: 2050, signal 310196/362773 (executing program) 2022/11/08 10:15:38 fetching corpus: 2100, signal 312847/366385 (executing program) 2022/11/08 10:15:38 fetching corpus: 2150, signal 315895/370344 (executing program) 2022/11/08 10:15:38 fetching corpus: 2200, signal 318413/373871 (executing program) 2022/11/08 10:15:38 fetching corpus: 2250, signal 320991/377378 (executing program) 2022/11/08 10:15:38 fetching corpus: 2300, signal 324183/381440 (executing program) 2022/11/08 10:15:38 fetching corpus: 2350, signal 327068/385239 (executing program) 2022/11/08 10:15:39 fetching corpus: 2400, signal 329646/388748 (executing program) 2022/11/08 10:15:39 fetching corpus: 2450, signal 332632/392576 (executing program) 2022/11/08 10:15:39 fetching corpus: 2500, signal 335408/396194 (executing program) 2022/11/08 10:15:39 fetching corpus: 2550, signal 338584/400190 (executing program) 2022/11/08 10:15:39 fetching corpus: 2600, signal 340979/403432 (executing program) 2022/11/08 10:15:39 fetching corpus: 2650, signal 343075/406421 (executing program) 2022/11/08 10:15:40 fetching corpus: 2700, signal 345196/409456 (executing program) 2022/11/08 10:15:40 fetching corpus: 2750, signal 347116/412314 (executing program) 2022/11/08 10:15:40 fetching corpus: 2800, signal 349288/415328 (executing program) 2022/11/08 10:15:40 fetching corpus: 2850, signal 351209/418114 (executing program) 2022/11/08 10:15:40 fetching corpus: 2900, signal 353007/420762 (executing program) 2022/11/08 10:15:40 fetching corpus: 2950, signal 355758/424284 (executing program) 2022/11/08 10:15:41 fetching corpus: 3000, signal 358797/427991 (executing program) 2022/11/08 10:15:41 fetching corpus: 3050, signal 360858/430920 (executing program) 2022/11/08 10:15:41 fetching corpus: 3100, signal 362546/433512 (executing program) 2022/11/08 10:15:41 fetching corpus: 3150, signal 364540/436318 (executing program) 2022/11/08 10:15:41 fetching corpus: 3200, signal 366647/439222 (executing program) 2022/11/08 10:15:41 fetching corpus: 3250, signal 369603/442827 (executing program) 2022/11/08 10:15:42 fetching corpus: 3300, signal 372135/446080 (executing program) 2022/11/08 10:15:42 fetching corpus: 3350, signal 374079/448781 (executing program) 2022/11/08 10:15:42 fetching corpus: 3400, signal 375784/451322 (executing program) 2022/11/08 10:15:42 fetching corpus: 3450, signal 377363/453712 (executing program) 2022/11/08 10:15:42 fetching corpus: 3500, signal 379247/456357 (executing program) 2022/11/08 10:15:42 fetching corpus: 3550, signal 380960/458900 (executing program) 2022/11/08 10:15:42 fetching corpus: 3600, signal 382761/461493 (executing program) 2022/11/08 10:15:43 fetching corpus: 3650, signal 384268/463825 (executing program) 2022/11/08 10:15:43 fetching corpus: 3700, signal 386394/466682 (executing program) 2022/11/08 10:15:43 fetching corpus: 3750, signal 387822/468908 (executing program) 2022/11/08 10:15:43 fetching corpus: 3800, signal 389380/471245 (executing program) 2022/11/08 10:15:43 fetching corpus: 3850, signal 391086/473694 (executing program) 2022/11/08 10:15:43 fetching corpus: 3900, signal 393005/476350 (executing program) 2022/11/08 10:15:43 fetching corpus: 3950, signal 394824/478877 (executing program) 2022/11/08 10:15:43 fetching corpus: 4000, signal 396166/481019 (executing program) 2022/11/08 10:15:44 fetching corpus: 4050, signal 397709/483299 (executing program) 2022/11/08 10:15:44 fetching corpus: 4100, signal 399189/485541 (executing program) 2022/11/08 10:15:44 fetching corpus: 4150, signal 400678/487799 (executing program) 2022/11/08 10:15:44 fetching corpus: 4200, signal 402175/490044 (executing program) 2022/11/08 10:15:44 fetching corpus: 4250, signal 403917/492461 (executing program) 2022/11/08 10:15:44 fetching corpus: 4300, signal 405758/494991 (executing program) 2022/11/08 10:15:44 fetching corpus: 4350, signal 407264/497206 (executing program) 2022/11/08 10:15:44 fetching corpus: 4400, signal 408487/499161 (executing program) 2022/11/08 10:15:45 fetching corpus: 4450, signal 409945/501312 (executing program) 2022/11/08 10:15:45 fetching corpus: 4500, signal 410919/503094 (executing program) 2022/11/08 10:15:45 fetching corpus: 4550, signal 412021/504972 (executing program) 2022/11/08 10:15:45 fetching corpus: 4600, signal 413122/506837 (executing program) 2022/11/08 10:15:45 fetching corpus: 4650, signal 414188/508638 (executing program) 2022/11/08 10:15:45 fetching corpus: 4700, signal 415668/510785 (executing program) 2022/11/08 10:15:45 fetching corpus: 4750, signal 416697/512589 (executing program) 2022/11/08 10:15:45 fetching corpus: 4800, signal 418052/514606 (executing program) 2022/11/08 10:15:46 fetching corpus: 4850, signal 419476/516744 (executing program) 2022/11/08 10:15:46 fetching corpus: 4900, signal 420654/518609 (executing program) 2022/11/08 10:15:46 fetching corpus: 4950, signal 422012/520654 (executing program) 2022/11/08 10:15:46 fetching corpus: 5000, signal 423489/522760 (executing program) 2022/11/08 10:15:46 fetching corpus: 5050, signal 425608/525327 (executing program) 2022/11/08 10:15:46 fetching corpus: 5100, signal 427161/527506 (executing program) 2022/11/08 10:15:46 fetching corpus: 5150, signal 428481/529478 (executing program) 2022/11/08 10:15:47 fetching corpus: 5200, signal 430246/531742 (executing program) 2022/11/08 10:15:47 fetching corpus: 5250, signal 431157/533365 (executing program) 2022/11/08 10:15:47 fetching corpus: 5300, signal 432505/535369 (executing program) 2022/11/08 10:15:47 fetching corpus: 5350, signal 434236/537623 (executing program) 2022/11/08 10:15:47 fetching corpus: 5400, signal 435338/539369 (executing program) 2022/11/08 10:15:47 fetching corpus: 5450, signal 436433/541094 (executing program) 2022/11/08 10:15:47 fetching corpus: 5500, signal 437673/542966 (executing program) 2022/11/08 10:15:48 fetching corpus: 5550, signal 438694/544611 (executing program) 2022/11/08 10:15:48 fetching corpus: 5600, signal 440051/546555 (executing program) 2022/11/08 10:15:48 fetching corpus: 5650, signal 441567/548568 (executing program) 2022/11/08 10:15:48 fetching corpus: 5700, signal 442854/550444 (executing program) 2022/11/08 10:15:48 fetching corpus: 5750, signal 443877/552107 (executing program) 2022/11/08 10:15:48 fetching corpus: 5800, signal 445475/554201 (executing program) 2022/11/08 10:15:48 fetching corpus: 5850, signal 446757/556017 (executing program) 2022/11/08 10:15:49 fetching corpus: 5900, signal 448012/557816 (executing program) 2022/11/08 10:15:49 fetching corpus: 5950, signal 449347/559730 (executing program) 2022/11/08 10:15:49 fetching corpus: 6000, signal 450500/561448 (executing program) 2022/11/08 10:15:49 fetching corpus: 6050, signal 451598/563144 (executing program) 2022/11/08 10:15:49 fetching corpus: 6100, signal 452748/564865 (executing program) 2022/11/08 10:15:49 fetching corpus: 6150, signal 453927/566593 (executing program) 2022/11/08 10:15:49 fetching corpus: 6200, signal 455173/568401 (executing program) 2022/11/08 10:15:49 fetching corpus: 6250, signal 456980/570535 (executing program) 2022/11/08 10:15:50 fetching corpus: 6300, signal 458114/572169 (executing program) 2022/11/08 10:15:50 fetching corpus: 6350, signal 459065/573679 (executing program) 2022/11/08 10:15:50 fetching corpus: 6400, signal 460164/575347 (executing program) 2022/11/08 10:15:50 fetching corpus: 6450, signal 461272/577039 (executing program) 2022/11/08 10:15:50 fetching corpus: 6500, signal 462543/578753 (executing program) 2022/11/08 10:15:50 fetching corpus: 6550, signal 463500/580259 (executing program) 2022/11/08 10:15:50 fetching corpus: 6600, signal 464941/582153 (executing program) 2022/11/08 10:15:50 fetching corpus: 6650, signal 465770/583571 (executing program) 2022/11/08 10:15:51 fetching corpus: 6700, signal 466996/585262 (executing program) 2022/11/08 10:15:51 fetching corpus: 6750, signal 468318/586995 (executing program) 2022/11/08 10:15:51 fetching corpus: 6800, signal 469700/588788 (executing program) 2022/11/08 10:15:51 fetching corpus: 6850, signal 471098/590639 (executing program) 2022/11/08 10:15:51 fetching corpus: 6900, signal 472315/592301 (executing program) 2022/11/08 10:15:51 fetching corpus: 6950, signal 473423/593925 (executing program) 2022/11/08 10:15:51 fetching corpus: 7000, signal 475327/596064 (executing program) 2022/11/08 10:15:52 fetching corpus: 7050, signal 476159/597467 (executing program) 2022/11/08 10:15:52 fetching corpus: 7100, signal 477032/598835 (executing program) 2022/11/08 10:15:52 fetching corpus: 7150, signal 478029/600378 (executing program) 2022/11/08 10:15:52 fetching corpus: 7200, signal 479929/602536 (executing program) 2022/11/08 10:15:52 fetching corpus: 7250, signal 480867/603993 (executing program) 2022/11/08 10:15:52 fetching corpus: 7300, signal 481934/605543 (executing program) 2022/11/08 10:15:52 fetching corpus: 7350, signal 482714/606914 (executing program) 2022/11/08 10:15:53 fetching corpus: 7400, signal 483712/608399 (executing program) 2022/11/08 10:15:53 fetching corpus: 7450, signal 484720/609882 (executing program) 2022/11/08 10:15:53 fetching corpus: 7500, signal 485931/611485 (executing program) 2022/11/08 10:15:53 fetching corpus: 7550, signal 486938/612874 (executing program) 2022/11/08 10:15:53 fetching corpus: 7600, signal 487794/614245 (executing program) 2022/11/08 10:15:53 fetching corpus: 7650, signal 488648/615589 (executing program) 2022/11/08 10:15:53 fetching corpus: 7700, signal 489527/616962 (executing program) 2022/11/08 10:15:53 fetching corpus: 7750, signal 490350/618305 (executing program) 2022/11/08 10:15:54 fetching corpus: 7800, signal 491230/619713 (executing program) 2022/11/08 10:15:54 fetching corpus: 7850, signal 491997/620965 (executing program) 2022/11/08 10:15:54 fetching corpus: 7900, signal 492806/622281 (executing program) 2022/11/08 10:15:54 fetching corpus: 7950, signal 493642/623605 (executing program) 2022/11/08 10:15:54 fetching corpus: 8000, signal 494951/625246 (executing program) 2022/11/08 10:15:54 fetching corpus: 8050, signal 496186/626780 (executing program) 2022/11/08 10:15:54 fetching corpus: 8100, signal 497121/628150 (executing program) 2022/11/08 10:15:54 fetching corpus: 8150, signal 497856/629387 (executing program) 2022/11/08 10:15:55 fetching corpus: 8200, signal 498585/630591 (executing program) 2022/11/08 10:15:55 fetching corpus: 8250, signal 499327/631853 (executing program) 2022/11/08 10:15:55 fetching corpus: 8300, signal 500418/633317 (executing program) 2022/11/08 10:15:55 fetching corpus: 8350, signal 501077/634516 (executing program) 2022/11/08 10:15:55 fetching corpus: 8400, signal 501907/635778 (executing program) 2022/11/08 10:15:55 fetching corpus: 8450, signal 502585/636910 (executing program) 2022/11/08 10:15:55 fetching corpus: 8500, signal 503413/638183 (executing program) 2022/11/08 10:15:55 fetching corpus: 8550, signal 508288/641906 (executing program) 2022/11/08 10:15:56 fetching corpus: 8600, signal 509774/643571 (executing program) 2022/11/08 10:15:56 fetching corpus: 8650, signal 510761/644950 (executing program) 2022/11/08 10:15:56 fetching corpus: 8700, signal 511749/646361 (executing program) 2022/11/08 10:15:56 fetching corpus: 8750, signal 512912/647759 (executing program) 2022/11/08 10:15:56 fetching corpus: 8800, signal 513863/649088 (executing program) 2022/11/08 10:15:56 fetching corpus: 8850, signal 514581/650231 (executing program) 2022/11/08 10:15:56 fetching corpus: 8900, signal 515651/651559 (executing program) 2022/11/08 10:15:57 fetching corpus: 8950, signal 516648/652928 (executing program) 2022/11/08 10:15:57 fetching corpus: 9000, signal 517836/654385 (executing program) 2022/11/08 10:15:57 fetching corpus: 9050, signal 518807/655691 (executing program) 2022/11/08 10:15:57 fetching corpus: 9100, signal 519576/656904 (executing program) 2022/11/08 10:15:57 fetching corpus: 9150, signal 520839/658334 (executing program) 2022/11/08 10:15:57 fetching corpus: 9200, signal 521607/659490 (executing program) 2022/11/08 10:15:58 fetching corpus: 9250, signal 522216/660599 (executing program) 2022/11/08 10:15:58 fetching corpus: 9300, signal 525194/663062 (executing program) 2022/11/08 10:15:58 fetching corpus: 9350, signal 525891/664179 (executing program) 2022/11/08 10:15:58 fetching corpus: 9400, signal 526456/665245 (executing program) 2022/11/08 10:15:58 fetching corpus: 9450, signal 527267/666421 (executing program) 2022/11/08 10:15:58 fetching corpus: 9500, signal 528017/667557 (executing program) 2022/11/08 10:15:58 fetching corpus: 9550, signal 528703/668653 (executing program) 2022/11/08 10:15:58 fetching corpus: 9600, signal 529455/669832 (executing program) 2022/11/08 10:15:58 fetching corpus: 9650, signal 530207/670961 (executing program) 2022/11/08 10:15:59 fetching corpus: 9700, signal 531049/672117 (executing program) 2022/11/08 10:15:59 fetching corpus: 9750, signal 531882/673281 (executing program) 2022/11/08 10:15:59 fetching corpus: 9800, signal 532827/674483 (executing program) 2022/11/08 10:15:59 fetching corpus: 9850, signal 533676/675666 (executing program) 2022/11/08 10:15:59 fetching corpus: 9900, signal 534878/677031 (executing program) 2022/11/08 10:15:59 fetching corpus: 9950, signal 535598/678102 (executing program) 2022/11/08 10:15:59 fetching corpus: 10000, signal 536574/679289 (executing program) 2022/11/08 10:15:59 fetching corpus: 10050, signal 537359/680429 (executing program) 2022/11/08 10:16:00 fetching corpus: 10100, signal 538021/681502 (executing program) 2022/11/08 10:16:00 fetching corpus: 10150, signal 538712/682570 (executing program) 2022/11/08 10:16:00 fetching corpus: 10200, signal 539550/683677 (executing program) 2022/11/08 10:16:00 fetching corpus: 10250, signal 540325/684786 (executing program) 2022/11/08 10:16:00 fetching corpus: 10300, signal 540995/685773 (executing program) 2022/11/08 10:16:00 fetching corpus: 10350, signal 541581/686769 (executing program) 2022/11/08 10:16:00 fetching corpus: 10400, signal 542303/687873 (executing program) 2022/11/08 10:16:01 fetching corpus: 10450, signal 543354/689093 (executing program) 2022/11/08 10:16:01 fetching corpus: 10500, signal 544115/690146 (executing program) 2022/11/08 10:16:01 fetching corpus: 10550, signal 544985/691255 (executing program) 2022/11/08 10:16:01 fetching corpus: 10600, signal 545811/692358 (executing program) 2022/11/08 10:16:01 fetching corpus: 10650, signal 546599/693464 (executing program) 2022/11/08 10:16:01 fetching corpus: 10700, signal 547536/694573 (executing program) 2022/11/08 10:16:01 fetching corpus: 10750, signal 548045/695509 (executing program) 2022/11/08 10:16:01 fetching corpus: 10800, signal 548945/696591 (executing program) 2022/11/08 10:16:02 fetching corpus: 10850, signal 550453/697964 (executing program) 2022/11/08 10:16:02 fetching corpus: 10900, signal 551240/698996 (executing program) 2022/11/08 10:16:02 fetching corpus: 10950, signal 551952/700042 (executing program) 2022/11/08 10:16:02 fetching corpus: 11000, signal 552815/701107 (executing program) 2022/11/08 10:16:02 fetching corpus: 11050, signal 553335/701998 (executing program) 2022/11/08 10:16:02 fetching corpus: 11100, signal 554034/703014 (executing program) 2022/11/08 10:16:02 fetching corpus: 11150, signal 554948/704112 (executing program) 2022/11/08 10:16:03 fetching corpus: 11200, signal 555584/705054 (executing program) 2022/11/08 10:16:03 fetching corpus: 11250, signal 556372/706040 (executing program) 2022/11/08 10:16:03 fetching corpus: 11300, signal 557108/707059 (executing program) 2022/11/08 10:16:03 fetching corpus: 11350, signal 557921/708076 (executing program) 2022/11/08 10:16:03 fetching corpus: 11400, signal 558642/709069 (executing program) 2022/11/08 10:16:03 fetching corpus: 11450, signal 559332/709991 (executing program) 2022/11/08 10:16:03 fetching corpus: 11500, signal 559982/710899 (executing program) 2022/11/08 10:16:04 fetching corpus: 11550, signal 560526/711768 (executing program) 2022/11/08 10:16:04 fetching corpus: 11600, signal 561111/712657 (executing program) 2022/11/08 10:16:04 fetching corpus: 11650, signal 561907/713647 (executing program) 2022/11/08 10:16:04 fetching corpus: 11700, signal 562500/714495 (executing program) 2022/11/08 10:16:04 fetching corpus: 11750, signal 563148/715399 (executing program) 2022/11/08 10:16:04 fetching corpus: 11800, signal 563832/716327 (executing program) 2022/11/08 10:16:04 fetching corpus: 11850, signal 564536/717248 (executing program) 2022/11/08 10:16:05 fetching corpus: 11900, signal 565401/718227 (executing program) 2022/11/08 10:16:05 fetching corpus: 11950, signal 565995/719126 (executing program) 2022/11/08 10:16:05 fetching corpus: 12000, signal 566689/720050 (executing program) 2022/11/08 10:16:05 fetching corpus: 12050, signal 567663/721105 (executing program) 2022/11/08 10:16:05 fetching corpus: 12100, signal 568251/721990 (executing program) 2022/11/08 10:16:05 fetching corpus: 12150, signal 569047/722959 (executing program) 2022/11/08 10:16:06 fetching corpus: 12200, signal 569690/723860 (executing program) 2022/11/08 10:16:06 fetching corpus: 12250, signal 570622/724889 (executing program) 2022/11/08 10:16:06 fetching corpus: 12300, signal 571236/725776 (executing program) 2022/11/08 10:16:06 fetching corpus: 12350, signal 571914/726683 (executing program) 2022/11/08 10:16:06 fetching corpus: 12400, signal 572692/727613 (executing program) 2022/11/08 10:16:06 fetching corpus: 12450, signal 573286/728475 (executing program) 2022/11/08 10:16:06 fetching corpus: 12500, signal 573829/729337 (executing program) 2022/11/08 10:16:07 fetching corpus: 12550, signal 574416/730196 (executing program) 2022/11/08 10:16:07 fetching corpus: 12600, signal 574981/731053 (executing program) 2022/11/08 10:16:07 fetching corpus: 12650, signal 575940/731985 (executing program) 2022/11/08 10:16:07 fetching corpus: 12700, signal 576899/732956 (executing program) 2022/11/08 10:16:07 fetching corpus: 12750, signal 577426/733781 (executing program) 2022/11/08 10:16:07 fetching corpus: 12800, signal 578166/734718 (executing program) 2022/11/08 10:16:07 fetching corpus: 12850, signal 578823/735582 (executing program) 2022/11/08 10:16:08 fetching corpus: 12900, signal 579369/736408 (executing program) 2022/11/08 10:16:08 fetching corpus: 12950, signal 579860/737182 (executing program) 2022/11/08 10:16:08 fetching corpus: 13000, signal 580669/738095 (executing program) 2022/11/08 10:16:08 fetching corpus: 13050, signal 581449/739005 (executing program) 2022/11/08 10:16:08 fetching corpus: 13100, signal 582006/739834 (executing program) 2022/11/08 10:16:08 fetching corpus: 13150, signal 582531/740647 (executing program) 2022/11/08 10:16:08 fetching corpus: 13200, signal 583090/741449 (executing program) 2022/11/08 10:16:09 fetching corpus: 13250, signal 583667/742287 (executing program) 2022/11/08 10:16:09 fetching corpus: 13300, signal 584626/743236 (executing program) 2022/11/08 10:16:09 fetching corpus: 13350, signal 585153/744025 (executing program) 2022/11/08 10:16:09 fetching corpus: 13400, signal 585835/744874 (executing program) 2022/11/08 10:16:09 fetching corpus: 13450, signal 586575/745742 (executing program) 2022/11/08 10:16:09 fetching corpus: 13500, signal 587301/746565 (executing program) 2022/11/08 10:16:09 fetching corpus: 13550, signal 587749/747269 (executing program) 2022/11/08 10:16:09 fetching corpus: 13600, signal 588903/748257 (executing program) 2022/11/08 10:16:10 fetching corpus: 13650, signal 589280/748949 (executing program) 2022/11/08 10:16:10 fetching corpus: 13700, signal 589990/749766 (executing program) 2022/11/08 10:16:10 fetching corpus: 13750, signal 590541/750522 (executing program) 2022/11/08 10:16:10 fetching corpus: 13800, signal 591163/751358 (executing program) 2022/11/08 10:16:10 fetching corpus: 13850, signal 591694/752133 (executing program) 2022/11/08 10:16:10 fetching corpus: 13900, signal 592300/752889 (executing program) 2022/11/08 10:16:10 fetching corpus: 13950, signal 592772/753652 (executing program) 2022/11/08 10:16:10 fetching corpus: 14000, signal 593327/754379 (executing program) 2022/11/08 10:16:11 fetching corpus: 14050, signal 593798/755096 (executing program) 2022/11/08 10:16:11 fetching corpus: 14100, signal 594476/755872 (executing program) 2022/11/08 10:16:11 fetching corpus: 14150, signal 595149/756631 (executing program) 2022/11/08 10:16:11 fetching corpus: 14200, signal 595586/757327 (executing program) 2022/11/08 10:16:11 fetching corpus: 14250, signal 596077/758048 (executing program) 2022/11/08 10:16:11 fetching corpus: 14300, signal 596778/758790 (executing program) 2022/11/08 10:16:11 fetching corpus: 14350, signal 597329/759525 (executing program) 2022/11/08 10:16:12 fetching corpus: 14400, signal 597776/760228 (executing program) 2022/11/08 10:16:12 fetching corpus: 14450, signal 598331/760947 (executing program) 2022/11/08 10:16:12 fetching corpus: 14500, signal 598891/761675 (executing program) 2022/11/08 10:16:12 fetching corpus: 14550, signal 599538/762425 (executing program) 2022/11/08 10:16:12 fetching corpus: 14600, signal 600162/763167 (executing program) 2022/11/08 10:16:12 fetching corpus: 14650, signal 600651/763849 (executing program) 2022/11/08 10:16:12 fetching corpus: 14700, signal 601143/764565 (executing program) 2022/11/08 10:16:13 fetching corpus: 14750, signal 601652/765278 (executing program) 2022/11/08 10:16:13 fetching corpus: 14800, signal 602286/766030 (executing program) 2022/11/08 10:16:13 fetching corpus: 14850, signal 602717/766743 (executing program) 2022/11/08 10:16:13 fetching corpus: 14900, signal 603237/767464 (executing program) 2022/11/08 10:16:13 fetching corpus: 14950, signal 603846/768138 (executing program) 2022/11/08 10:16:13 fetching corpus: 15000, signal 604335/768866 (executing program) 2022/11/08 10:16:13 fetching corpus: 15050, signal 604994/769611 (executing program) 2022/11/08 10:16:14 fetching corpus: 15100, signal 605387/770252 (executing program) 2022/11/08 10:16:14 fetching corpus: 15150, signal 605774/770914 (executing program) 2022/11/08 10:16:14 fetching corpus: 15200, signal 606364/771610 (executing program) 2022/11/08 10:16:14 fetching corpus: 15250, signal 606712/772232 (executing program) 2022/11/08 10:16:14 fetching corpus: 15300, signal 607405/772945 (executing program) 2022/11/08 10:16:14 fetching corpus: 15350, signal 608152/773726 (executing program) 2022/11/08 10:16:14 fetching corpus: 15400, signal 608548/774405 (executing program) 2022/11/08 10:16:15 fetching corpus: 15450, signal 608898/775023 (executing program) 2022/11/08 10:16:15 fetching corpus: 15500, signal 609511/775693 (executing program) 2022/11/08 10:16:15 fetching corpus: 15550, signal 610058/776401 (executing program) 2022/11/08 10:16:15 fetching corpus: 15600, signal 610555/777078 (executing program) 2022/11/08 10:16:15 fetching corpus: 15650, signal 611068/777707 (executing program) 2022/11/08 10:16:16 fetching corpus: 15700, signal 611606/778371 (executing program) 2022/11/08 10:16:16 fetching corpus: 15750, signal 612181/779096 (executing program) 2022/11/08 10:16:16 fetching corpus: 15800, signal 612641/779737 (executing program) 2022/11/08 10:16:16 fetching corpus: 15850, signal 613270/780449 (executing program) 2022/11/08 10:16:16 fetching corpus: 15900, signal 613931/781133 (executing program) 2022/11/08 10:16:16 fetching corpus: 15950, signal 614528/781831 (executing program) 2022/11/08 10:16:16 fetching corpus: 16000, signal 615029/782465 (executing program) 2022/11/08 10:16:17 fetching corpus: 16050, signal 615503/783085 (executing program) 2022/11/08 10:16:17 fetching corpus: 16100, signal 615939/783692 (executing program) 2022/11/08 10:16:17 fetching corpus: 16150, signal 616477/784353 (executing program) 2022/11/08 10:16:17 fetching corpus: 16200, signal 616981/784952 (executing program) 2022/11/08 10:16:17 fetching corpus: 16250, signal 617543/785558 (executing program) 2022/11/08 10:16:17 fetching corpus: 16300, signal 618011/786135 (executing program) 2022/11/08 10:16:17 fetching corpus: 16350, signal 618639/786829 (executing program) 2022/11/08 10:16:18 fetching corpus: 16400, signal 619076/787428 (executing program) 2022/11/08 10:16:18 fetching corpus: 16450, signal 619602/788051 (executing program) 2022/11/08 10:16:18 fetching corpus: 16500, signal 620179/788702 (executing program) 2022/11/08 10:16:18 fetching corpus: 16550, signal 620574/789244 (executing program) 2022/11/08 10:16:18 fetching corpus: 16600, signal 621171/789866 (executing program) 2022/11/08 10:16:18 fetching corpus: 16650, signal 621798/790494 (executing program) 2022/11/08 10:16:18 fetching corpus: 16700, signal 622356/791107 (executing program) 2022/11/08 10:16:19 fetching corpus: 16750, signal 623075/791716 (executing program) 2022/11/08 10:16:19 fetching corpus: 16800, signal 623640/792319 (executing program) 2022/11/08 10:16:19 fetching corpus: 16850, signal 623934/792873 (executing program) 2022/11/08 10:16:19 fetching corpus: 16900, signal 624407/793447 (executing program) 2022/11/08 10:16:19 fetching corpus: 16950, signal 625002/794085 (executing program) 2022/11/08 10:16:19 fetching corpus: 17000, signal 625593/794739 (executing program) 2022/11/08 10:16:19 fetching corpus: 17050, signal 626126/795329 (executing program) 2022/11/08 10:16:20 fetching corpus: 17100, signal 627176/796017 (executing program) 2022/11/08 10:16:20 fetching corpus: 17150, signal 627724/796629 (executing program) 2022/11/08 10:16:20 fetching corpus: 17200, signal 628245/797201 (executing program) 2022/11/08 10:16:20 fetching corpus: 17250, signal 628639/797763 (executing program) 2022/11/08 10:16:20 fetching corpus: 17300, signal 628992/798333 (executing program) 2022/11/08 10:16:20 fetching corpus: 17350, signal 629740/798929 (executing program) 2022/11/08 10:16:21 fetching corpus: 17400, signal 630305/799501 (executing program) 2022/11/08 10:16:21 fetching corpus: 17450, signal 630830/800091 (executing program) 2022/11/08 10:16:21 fetching corpus: 17500, signal 631331/800656 (executing program) 2022/11/08 10:16:21 fetching corpus: 17550, signal 631864/801172 (executing program) 2022/11/08 10:16:21 fetching corpus: 17600, signal 632252/801714 (executing program) 2022/11/08 10:16:21 fetching corpus: 17650, signal 632747/802334 (executing program) 2022/11/08 10:16:21 fetching corpus: 17700, signal 633212/802906 (executing program) 2022/11/08 10:16:22 fetching corpus: 17750, signal 633637/803450 (executing program) 2022/11/08 10:16:22 fetching corpus: 17800, signal 634147/803971 (executing program) 2022/11/08 10:16:22 fetching corpus: 17850, signal 634606/804479 (executing program) 2022/11/08 10:16:22 fetching corpus: 17900, signal 635060/805015 (executing program) 2022/11/08 10:16:22 fetching corpus: 17950, signal 635545/805582 (executing program) 2022/11/08 10:16:22 fetching corpus: 18000, signal 636037/806111 (executing program) 2022/11/08 10:16:23 fetching corpus: 18050, signal 636500/806656 (executing program) 2022/11/08 10:16:23 fetching corpus: 18100, signal 637001/807198 (executing program) 2022/11/08 10:16:23 fetching corpus: 18150, signal 637460/807722 (executing program) 2022/11/08 10:16:23 fetching corpus: 18200, signal 637973/808254 (executing program) 2022/11/08 10:16:23 fetching corpus: 18250, signal 638480/808805 (executing program) 2022/11/08 10:16:23 fetching corpus: 18300, signal 638914/809303 (executing program) 2022/11/08 10:16:24 fetching corpus: 18350, signal 639376/809797 (executing program) 2022/11/08 10:16:24 fetching corpus: 18400, signal 639764/810323 (executing program) 2022/11/08 10:16:24 fetching corpus: 18450, signal 640449/810905 (executing program) 2022/11/08 10:16:24 fetching corpus: 18500, signal 640864/811415 (executing program) 2022/11/08 10:16:24 fetching corpus: 18550, signal 641286/811907 (executing program) 2022/11/08 10:16:24 fetching corpus: 18600, signal 641709/812418 (executing program) 2022/11/08 10:16:24 fetching corpus: 18650, signal 642129/812900 (executing program) 2022/11/08 10:16:25 fetching corpus: 18700, signal 642701/813405 (executing program) 2022/11/08 10:16:25 fetching corpus: 18750, signal 643325/813919 (executing program) 2022/11/08 10:16:25 fetching corpus: 18800, signal 643671/814418 (executing program) 2022/11/08 10:16:25 fetching corpus: 18850, signal 644152/814915 (executing program) 2022/11/08 10:16:25 fetching corpus: 18900, signal 644665/815421 (executing program) 2022/11/08 10:16:25 fetching corpus: 18950, signal 645228/815898 (executing program) 2022/11/08 10:16:25 fetching corpus: 19000, signal 645690/816402 (executing program) 2022/11/08 10:16:26 fetching corpus: 19050, signal 646143/816870 (executing program) 2022/11/08 10:16:26 fetching corpus: 19100, signal 646944/817387 (executing program) 2022/11/08 10:16:26 fetching corpus: 19150, signal 647362/817890 (executing program) 2022/11/08 10:16:26 fetching corpus: 19200, signal 647758/818399 (executing program) 2022/11/08 10:16:26 fetching corpus: 19250, signal 648208/818897 (executing program) 2022/11/08 10:16:26 fetching corpus: 19300, signal 648832/819368 (executing program) 2022/11/08 10:16:26 fetching corpus: 19350, signal 649341/819812 (executing program) 2022/11/08 10:16:26 fetching corpus: 19400, signal 649737/820276 (executing program) 2022/11/08 10:16:27 fetching corpus: 19450, signal 650170/820741 (executing program) 2022/11/08 10:16:27 fetching corpus: 19500, signal 650633/821222 (executing program) 2022/11/08 10:16:27 fetching corpus: 19550, signal 651102/821648 (executing program) 2022/11/08 10:16:27 fetching corpus: 19600, signal 651613/822125 (executing program) 2022/11/08 10:16:27 fetching corpus: 19650, signal 652090/822555 (executing program) 2022/11/08 10:16:27 fetching corpus: 19700, signal 652518/823015 (executing program) 2022/11/08 10:16:27 fetching corpus: 19750, signal 652852/823463 (executing program) 2022/11/08 10:16:28 fetching corpus: 19800, signal 653319/823908 (executing program) 2022/11/08 10:16:28 fetching corpus: 19850, signal 653802/824369 (executing program) 2022/11/08 10:16:28 fetching corpus: 19900, signal 654284/824801 (executing program) 2022/11/08 10:16:28 fetching corpus: 19950, signal 654727/825212 (executing program) 2022/11/08 10:16:28 fetching corpus: 20000, signal 655057/825699 (executing program) 2022/11/08 10:16:28 fetching corpus: 20050, signal 655413/826145 (executing program) 2022/11/08 10:16:28 fetching corpus: 20100, signal 655701/826579 (executing program) 2022/11/08 10:16:29 fetching corpus: 20150, signal 656231/827027 (executing program) 2022/11/08 10:16:29 fetching corpus: 20200, signal 656638/827448 (executing program) 2022/11/08 10:16:29 fetching corpus: 20250, signal 657043/827849 (executing program) 2022/11/08 10:16:29 fetching corpus: 20300, signal 657412/828232 (executing program) 2022/11/08 10:16:29 fetching corpus: 20350, signal 657878/828660 (executing program) 2022/11/08 10:16:29 fetching corpus: 20400, signal 658351/829093 (executing program) 2022/11/08 10:16:29 fetching corpus: 20450, signal 658688/829490 (executing program) 2022/11/08 10:16:29 fetching corpus: 20500, signal 659145/829893 (executing program) 2022/11/08 10:16:30 fetching corpus: 20550, signal 659845/830309 (executing program) 2022/11/08 10:16:30 fetching corpus: 20600, signal 660165/830749 (executing program) 2022/11/08 10:16:30 fetching corpus: 20650, signal 660597/831192 (executing program) 2022/11/08 10:16:30 fetching corpus: 20700, signal 660984/831560 (executing program) 2022/11/08 10:16:30 fetching corpus: 20750, signal 661285/831560 (executing program) 2022/11/08 10:16:30 fetching corpus: 20800, signal 661796/831574 (executing program) 2022/11/08 10:16:30 fetching corpus: 20850, signal 662141/831574 (executing program) 2022/11/08 10:16:30 fetching corpus: 20900, signal 662531/831576 (executing program) 2022/11/08 10:16:31 fetching corpus: 20950, signal 662940/831576 (executing program) 2022/11/08 10:16:31 fetching corpus: 21000, signal 663307/831577 (executing program) 2022/11/08 10:16:31 fetching corpus: 21050, signal 663808/831586 (executing program) 2022/11/08 10:16:31 fetching corpus: 21100, signal 664124/831586 (executing program) 2022/11/08 10:16:31 fetching corpus: 21150, signal 664528/831586 (executing program) 2022/11/08 10:16:31 fetching corpus: 21200, signal 664944/831586 (executing program) 2022/11/08 10:16:31 fetching corpus: 21250, signal 665298/831593 (executing program) 2022/11/08 10:16:32 fetching corpus: 21300, signal 665687/831593 (executing program) 2022/11/08 10:16:32 fetching corpus: 21350, signal 666028/831593 (executing program) 2022/11/08 10:16:32 fetching corpus: 21400, signal 666429/831593 (executing program) 2022/11/08 10:16:32 fetching corpus: 21450, signal 666919/831593 (executing program) 2022/11/08 10:16:32 fetching corpus: 21500, signal 667406/831597 (executing program) 2022/11/08 10:16:32 fetching corpus: 21550, signal 667854/831601 (executing program) 2022/11/08 10:16:32 fetching corpus: 21600, signal 668172/831601 (executing program) 2022/11/08 10:16:33 fetching corpus: 21650, signal 668561/831601 (executing program) 2022/11/08 10:16:33 fetching corpus: 21700, signal 668968/831602 (executing program) 2022/11/08 10:16:33 fetching corpus: 21750, signal 669495/831602 (executing program) 2022/11/08 10:16:33 fetching corpus: 21800, signal 669963/831606 (executing program) 2022/11/08 10:16:33 fetching corpus: 21850, signal 670513/831606 (executing program) 2022/11/08 10:16:33 fetching corpus: 21900, signal 670902/831607 (executing program) 2022/11/08 10:16:33 fetching corpus: 21950, signal 671796/831609 (executing program) 2022/11/08 10:16:33 fetching corpus: 22000, signal 672202/831611 (executing program) 2022/11/08 10:16:34 fetching corpus: 22050, signal 672546/831611 (executing program) 2022/11/08 10:16:34 fetching corpus: 22100, signal 672989/831611 (executing program) 2022/11/08 10:16:34 fetching corpus: 22150, signal 673462/831614 (executing program) 2022/11/08 10:16:34 fetching corpus: 22200, signal 673880/831615 (executing program) 2022/11/08 10:16:34 fetching corpus: 22250, signal 674274/831615 (executing program) 2022/11/08 10:16:34 fetching corpus: 22300, signal 674609/831615 (executing program) 2022/11/08 10:16:34 fetching corpus: 22350, signal 674968/831616 (executing program) 2022/11/08 10:16:34 fetching corpus: 22400, signal 675333/831618 (executing program) 2022/11/08 10:16:35 fetching corpus: 22450, signal 675837/831618 (executing program) 2022/11/08 10:16:35 fetching corpus: 22500, signal 676300/831634 (executing program) 2022/11/08 10:16:35 fetching corpus: 22550, signal 676757/831639 (executing program) 2022/11/08 10:16:35 fetching corpus: 22600, signal 677115/831639 (executing program) 2022/11/08 10:16:35 fetching corpus: 22650, signal 677498/831639 (executing program) 2022/11/08 10:16:35 fetching corpus: 22700, signal 677858/831639 (executing program) 2022/11/08 10:16:35 fetching corpus: 22750, signal 678226/831640 (executing program) 2022/11/08 10:16:36 fetching corpus: 22800, signal 678588/831640 (executing program) 2022/11/08 10:16:36 fetching corpus: 22850, signal 679612/831640 (executing program) 2022/11/08 10:16:36 fetching corpus: 22900, signal 679891/831640 (executing program) 2022/11/08 10:16:36 fetching corpus: 22950, signal 680339/831640 (executing program) 2022/11/08 10:16:36 fetching corpus: 23000, signal 680711/831640 (executing program) 2022/11/08 10:16:36 fetching corpus: 23050, signal 680998/831640 (executing program) 2022/11/08 10:16:37 fetching corpus: 23100, signal 681526/831642 (executing program) 2022/11/08 10:16:37 fetching corpus: 23150, signal 681909/831642 (executing program) 2022/11/08 10:16:37 fetching corpus: 23200, signal 682402/831644 (executing program) 2022/11/08 10:16:37 fetching corpus: 23250, signal 682911/831645 (executing program) 2022/11/08 10:16:37 fetching corpus: 23300, signal 683245/831645 (executing program) 2022/11/08 10:16:37 fetching corpus: 23350, signal 683537/831645 (executing program) 2022/11/08 10:16:37 fetching corpus: 23400, signal 684007/831645 (executing program) 2022/11/08 10:16:38 fetching corpus: 23450, signal 684385/831646 (executing program) 2022/11/08 10:16:38 fetching corpus: 23500, signal 684628/831646 (executing program) 2022/11/08 10:16:38 fetching corpus: 23550, signal 685016/831646 (executing program) 2022/11/08 10:16:38 fetching corpus: 23600, signal 685292/831647 (executing program) 2022/11/08 10:16:38 fetching corpus: 23650, signal 685836/831648 (executing program) 2022/11/08 10:16:38 fetching corpus: 23700, signal 686281/831648 (executing program) 2022/11/08 10:16:38 fetching corpus: 23750, signal 686754/831652 (executing program) 2022/11/08 10:16:38 fetching corpus: 23800, signal 687152/831654 (executing program) 2022/11/08 10:16:39 fetching corpus: 23850, signal 687601/831654 (executing program) 2022/11/08 10:16:39 fetching corpus: 23900, signal 687968/831654 (executing program) 2022/11/08 10:16:39 fetching corpus: 23950, signal 688333/831654 (executing program) 2022/11/08 10:16:39 fetching corpus: 24000, signal 688677/831654 (executing program) 2022/11/08 10:16:39 fetching corpus: 24050, signal 689061/831665 (executing program) 2022/11/08 10:16:39 fetching corpus: 24100, signal 689481/831665 (executing program) 2022/11/08 10:16:39 fetching corpus: 24150, signal 689824/831665 (executing program) 2022/11/08 10:16:39 fetching corpus: 24200, signal 690138/831665 (executing program) 2022/11/08 10:16:40 fetching corpus: 24250, signal 690576/831667 (executing program) 2022/11/08 10:16:40 fetching corpus: 24300, signal 690937/831675 (executing program) 2022/11/08 10:16:40 fetching corpus: 24350, signal 691279/831676 (executing program) 2022/11/08 10:16:40 fetching corpus: 24400, signal 691624/831676 (executing program) 2022/11/08 10:16:40 fetching corpus: 24450, signal 691935/831677 (executing program) 2022/11/08 10:16:40 fetching corpus: 24500, signal 692265/831682 (executing program) 2022/11/08 10:16:40 fetching corpus: 24550, signal 692637/831682 (executing program) 2022/11/08 10:16:41 fetching corpus: 24600, signal 692964/831682 (executing program) 2022/11/08 10:16:41 fetching corpus: 24650, signal 695188/831682 (executing program) 2022/11/08 10:16:41 fetching corpus: 24700, signal 695481/831682 (executing program) 2022/11/08 10:16:41 fetching corpus: 24750, signal 695796/831688 (executing program) 2022/11/08 10:16:41 fetching corpus: 24800, signal 696133/831688 (executing program) 2022/11/08 10:16:41 fetching corpus: 24850, signal 696457/831688 (executing program) 2022/11/08 10:16:41 fetching corpus: 24900, signal 696767/831688 (executing program) 2022/11/08 10:16:41 fetching corpus: 24950, signal 697136/831690 (executing program) 2022/11/08 10:16:41 fetching corpus: 25000, signal 697623/831690 (executing program) 2022/11/08 10:16:42 fetching corpus: 25050, signal 697922/831691 (executing program) 2022/11/08 10:16:42 fetching corpus: 25100, signal 698293/831691 (executing program) 2022/11/08 10:16:42 fetching corpus: 25150, signal 698574/831691 (executing program) 2022/11/08 10:16:42 fetching corpus: 25200, signal 698933/831691 (executing program) 2022/11/08 10:16:42 fetching corpus: 25250, signal 699271/831691 (executing program) 2022/11/08 10:16:43 fetching corpus: 25300, signal 699541/831691 (executing program) 2022/11/08 10:16:43 fetching corpus: 25350, signal 699889/831692 (executing program) 2022/11/08 10:16:43 fetching corpus: 25400, signal 700383/831692 (executing program) 2022/11/08 10:16:43 fetching corpus: 25450, signal 700728/831695 (executing program) 2022/11/08 10:16:43 fetching corpus: 25500, signal 701051/831695 (executing program) 2022/11/08 10:16:43 fetching corpus: 25550, signal 701378/831695 (executing program) 2022/11/08 10:16:44 fetching corpus: 25600, signal 701708/831695 (executing program) 2022/11/08 10:16:44 fetching corpus: 25650, signal 701973/831709 (executing program) 2022/11/08 10:16:44 fetching corpus: 25700, signal 702234/831709 (executing program) 2022/11/08 10:16:44 fetching corpus: 25750, signal 702637/831709 (executing program) 2022/11/08 10:16:44 fetching corpus: 25800, signal 703100/831710 (executing program) 2022/11/08 10:16:44 fetching corpus: 25850, signal 703437/831712 (executing program) 2022/11/08 10:16:44 fetching corpus: 25900, signal 703732/831714 (executing program) 2022/11/08 10:16:44 fetching corpus: 25950, signal 704206/831714 (executing program) 2022/11/08 10:16:44 fetching corpus: 26000, signal 704619/831714 (executing program) 2022/11/08 10:16:44 fetching corpus: 26050, signal 704937/831738 (executing program) 2022/11/08 10:16:45 fetching corpus: 26100, signal 705320/831740 (executing program) 2022/11/08 10:16:45 fetching corpus: 26150, signal 705561/831740 (executing program) 2022/11/08 10:16:45 fetching corpus: 26200, signal 706089/831740 (executing program) 2022/11/08 10:16:45 fetching corpus: 26250, signal 706531/831743 (executing program) 2022/11/08 10:16:45 fetching corpus: 26300, signal 706815/831743 (executing program) 2022/11/08 10:16:45 fetching corpus: 26350, signal 707181/831743 (executing program) 2022/11/08 10:16:46 fetching corpus: 26400, signal 707450/831743 (executing program) 2022/11/08 10:16:46 fetching corpus: 26450, signal 707845/831743 (executing program) 2022/11/08 10:16:46 fetching corpus: 26500, signal 708196/831743 (executing program) 2022/11/08 10:16:46 fetching corpus: 26550, signal 708554/831743 (executing program) 2022/11/08 10:16:46 fetching corpus: 26600, signal 708936/831743 (executing program) 2022/11/08 10:16:46 fetching corpus: 26650, signal 709667/831743 (executing program) 2022/11/08 10:16:46 fetching corpus: 26700, signal 710049/831744 (executing program) 2022/11/08 10:16:47 fetching corpus: 26750, signal 710316/831745 (executing program) 2022/11/08 10:16:47 fetching corpus: 26800, signal 710657/831745 (executing program) 2022/11/08 10:16:47 fetching corpus: 26850, signal 711067/831747 (executing program) 2022/11/08 10:16:47 fetching corpus: 26900, signal 711388/831747 (executing program) 2022/11/08 10:16:47 fetching corpus: 26950, signal 711745/831747 (executing program) 2022/11/08 10:16:47 fetching corpus: 27000, signal 712030/831747 (executing program) 2022/11/08 10:16:47 fetching corpus: 27050, signal 712534/831747 (executing program) 2022/11/08 10:16:48 fetching corpus: 27100, signal 712850/831747 (executing program) 2022/11/08 10:16:48 fetching corpus: 27150, signal 713117/831747 (executing program) 2022/11/08 10:16:48 fetching corpus: 27200, signal 713414/831747 (executing program) 2022/11/08 10:16:48 fetching corpus: 27250, signal 713757/831747 (executing program) 2022/11/08 10:16:48 fetching corpus: 27300, signal 714120/831747 (executing program) 2022/11/08 10:16:48 fetching corpus: 27350, signal 715733/831747 (executing program) 2022/11/08 10:16:48 fetching corpus: 27400, signal 716096/831748 (executing program) 2022/11/08 10:16:48 fetching corpus: 27450, signal 716405/831748 (executing program) 2022/11/08 10:16:49 fetching corpus: 27500, signal 716657/831748 (executing program) 2022/11/08 10:16:49 fetching corpus: 27550, signal 717464/831748 (executing program) 2022/11/08 10:16:49 fetching corpus: 27600, signal 717698/831748 (executing program) 2022/11/08 10:16:49 fetching corpus: 27650, signal 718084/831750 (executing program) 2022/11/08 10:16:49 fetching corpus: 27700, signal 718418/831750 (executing program) 2022/11/08 10:16:49 fetching corpus: 27750, signal 718691/831750 (executing program) 2022/11/08 10:16:49 fetching corpus: 27800, signal 719066/831753 (executing program) 2022/11/08 10:16:50 fetching corpus: 27850, signal 719363/831754 (executing program) 2022/11/08 10:16:50 fetching corpus: 27900, signal 719695/831754 (executing program) 2022/11/08 10:16:50 fetching corpus: 27950, signal 719985/831754 (executing program) 2022/11/08 10:16:50 fetching corpus: 28000, signal 720248/831754 (executing program) 2022/11/08 10:16:50 fetching corpus: 28050, signal 724551/831754 (executing program) 2022/11/08 10:16:50 fetching corpus: 28100, signal 724907/831754 (executing program) 2022/11/08 10:16:50 fetching corpus: 28150, signal 725231/831755 (executing program) 2022/11/08 10:16:51 fetching corpus: 28200, signal 725651/831755 (executing program) 2022/11/08 10:16:51 fetching corpus: 28250, signal 725886/831755 (executing program) 2022/11/08 10:16:51 fetching corpus: 28300, signal 726229/831756 (executing program) 2022/11/08 10:16:51 fetching corpus: 28350, signal 726582/831757 (executing program) 2022/11/08 10:16:51 fetching corpus: 28400, signal 726947/831757 (executing program) 2022/11/08 10:16:51 fetching corpus: 28450, signal 727307/831758 (executing program) 2022/11/08 10:16:51 fetching corpus: 28500, signal 727625/831762 (executing program) 2022/11/08 10:16:51 fetching corpus: 28550, signal 727911/831762 (executing program) 2022/11/08 10:16:52 fetching corpus: 28600, signal 728155/831762 (executing program) 2022/11/08 10:16:52 fetching corpus: 28650, signal 728493/831762 (executing program) 2022/11/08 10:16:52 fetching corpus: 28700, signal 728793/831783 (executing program) 2022/11/08 10:16:52 fetching corpus: 28750, signal 729094/831783 (executing program) 2022/11/08 10:16:52 fetching corpus: 28800, signal 729346/831783 (executing program) 2022/11/08 10:16:52 fetching corpus: 28850, signal 729662/831783 (executing program) 2022/11/08 10:16:52 fetching corpus: 28900, signal 730073/831783 (executing program) 2022/11/08 10:16:52 fetching corpus: 28950, signal 730343/831783 (executing program) 2022/11/08 10:16:52 fetching corpus: 29000, signal 730642/831783 (executing program) 2022/11/08 10:16:53 fetching corpus: 29050, signal 731090/831783 (executing program) 2022/11/08 10:16:53 fetching corpus: 29100, signal 731377/831783 (executing program) 2022/11/08 10:16:53 fetching corpus: 29150, signal 731734/831783 (executing program) 2022/11/08 10:16:53 fetching corpus: 29200, signal 731992/831783 (executing program) 2022/11/08 10:16:53 fetching corpus: 29250, signal 732269/831783 (executing program) 2022/11/08 10:16:53 fetching corpus: 29300, signal 732679/831783 (executing program) 2022/11/08 10:16:53 fetching corpus: 29350, signal 733099/831783 (executing program) 2022/11/08 10:16:53 fetching corpus: 29400, signal 733431/831783 (executing program) 2022/11/08 10:16:54 fetching corpus: 29450, signal 733684/831783 (executing program) 2022/11/08 10:16:54 fetching corpus: 29500, signal 733993/831786 (executing program) 2022/11/08 10:16:54 fetching corpus: 29550, signal 734254/831789 (executing program) 2022/11/08 10:16:54 fetching corpus: 29600, signal 734552/831789 (executing program) 2022/11/08 10:16:54 fetching corpus: 29650, signal 734847/831789 (executing program) 2022/11/08 10:16:54 fetching corpus: 29700, signal 735111/831796 (executing program) 2022/11/08 10:16:54 fetching corpus: 29750, signal 735395/831796 (executing program) 2022/11/08 10:16:54 fetching corpus: 29800, signal 735680/831796 (executing program) 2022/11/08 10:16:54 fetching corpus: 29850, signal 735887/831796 (executing program) 2022/11/08 10:16:55 fetching corpus: 29900, signal 736200/831796 (executing program) 2022/11/08 10:16:55 fetching corpus: 29950, signal 736499/831806 (executing program) 2022/11/08 10:16:55 fetching corpus: 30000, signal 736729/831806 (executing program) 2022/11/08 10:16:55 fetching corpus: 30050, signal 736942/831806 (executing program) 2022/11/08 10:16:55 fetching corpus: 30100, signal 737179/831806 (executing program) 2022/11/08 10:16:55 fetching corpus: 30150, signal 737518/831806 (executing program) 2022/11/08 10:16:55 fetching corpus: 30200, signal 737831/831806 (executing program) 2022/11/08 10:16:55 fetching corpus: 30250, signal 738175/831806 (executing program) 2022/11/08 10:16:55 fetching corpus: 30300, signal 738485/831812 (executing program) 2022/11/08 10:16:56 fetching corpus: 30350, signal 738795/831821 (executing program) 2022/11/08 10:16:56 fetching corpus: 30400, signal 739035/831821 (executing program) 2022/11/08 10:16:56 fetching corpus: 30450, signal 739389/831827 (executing program) 2022/11/08 10:16:56 fetching corpus: 30500, signal 739665/831827 (executing program) 2022/11/08 10:16:56 fetching corpus: 30550, signal 740085/831828 (executing program) 2022/11/08 10:16:56 fetching corpus: 30600, signal 740315/831828 (executing program) 2022/11/08 10:16:56 fetching corpus: 30650, signal 740663/831830 (executing program) 2022/11/08 10:16:57 fetching corpus: 30700, signal 740950/831830 (executing program) 2022/11/08 10:16:57 fetching corpus: 30750, signal 741295/831832 (executing program) 2022/11/08 10:16:57 fetching corpus: 30800, signal 741543/831832 (executing program) 2022/11/08 10:16:57 fetching corpus: 30850, signal 741895/831832 (executing program) 2022/11/08 10:16:57 fetching corpus: 30900, signal 742248/831832 (executing program) 2022/11/08 10:16:57 fetching corpus: 30950, signal 742577/831843 (executing program) 2022/11/08 10:16:57 fetching corpus: 31000, signal 742952/831843 (executing program) 2022/11/08 10:16:57 fetching corpus: 31050, signal 743358/831843 (executing program) 2022/11/08 10:16:57 fetching corpus: 31100, signal 743768/831843 (executing program) 2022/11/08 10:16:58 fetching corpus: 31150, signal 744099/831843 (executing program) 2022/11/08 10:16:58 fetching corpus: 31200, signal 744383/831843 (executing program) 2022/11/08 10:16:58 fetching corpus: 31250, signal 744722/831843 (executing program) 2022/11/08 10:16:58 fetching corpus: 31300, signal 745000/831843 (executing program) 2022/11/08 10:16:58 fetching corpus: 31350, signal 745300/831844 (executing program) 2022/11/08 10:16:58 fetching corpus: 31400, signal 745585/831844 (executing program) 2022/11/08 10:16:58 fetching corpus: 31450, signal 745949/831846 (executing program) 2022/11/08 10:16:59 fetching corpus: 31500, signal 746297/831850 (executing program) 2022/11/08 10:16:59 fetching corpus: 31550, signal 746500/831851 (executing program) 2022/11/08 10:16:59 fetching corpus: 31600, signal 746810/831854 (executing program) 2022/11/08 10:16:59 fetching corpus: 31650, signal 747198/831854 (executing program) 2022/11/08 10:16:59 fetching corpus: 31700, signal 747612/831854 (executing program) 2022/11/08 10:16:59 fetching corpus: 31750, signal 747888/831855 (executing program) 2022/11/08 10:16:59 fetching corpus: 31800, signal 748213/831855 (executing program) 2022/11/08 10:16:59 fetching corpus: 31850, signal 748508/831855 (executing program) 2022/11/08 10:17:00 fetching corpus: 31900, signal 748812/831855 (executing program) 2022/11/08 10:17:00 fetching corpus: 31950, signal 749043/831855 (executing program) 2022/11/08 10:17:00 fetching corpus: 32000, signal 749338/831857 (executing program) 2022/11/08 10:17:00 fetching corpus: 32050, signal 749556/831859 (executing program) 2022/11/08 10:17:00 fetching corpus: 32100, signal 749858/831860 (executing program) 2022/11/08 10:17:00 fetching corpus: 32150, signal 750150/831861 (executing program) 2022/11/08 10:17:01 fetching corpus: 32200, signal 750364/831861 (executing program) 2022/11/08 10:17:01 fetching corpus: 32250, signal 750720/831861 (executing program) 2022/11/08 10:17:01 fetching corpus: 32300, signal 751003/831861 (executing program) 2022/11/08 10:17:01 fetching corpus: 32350, signal 751233/831864 (executing program) 2022/11/08 10:17:01 fetching corpus: 32400, signal 751539/831864 (executing program) 2022/11/08 10:17:01 fetching corpus: 32450, signal 751793/831865 (executing program) 2022/11/08 10:17:01 fetching corpus: 32500, signal 752078/831867 (executing program) 2022/11/08 10:17:02 fetching corpus: 32550, signal 752402/831867 (executing program) 2022/11/08 10:17:02 fetching corpus: 32600, signal 752675/831867 (executing program) 2022/11/08 10:17:02 fetching corpus: 32650, signal 753016/831867 (executing program) 2022/11/08 10:17:02 fetching corpus: 32700, signal 753292/831867 (executing program) 2022/11/08 10:17:02 fetching corpus: 32750, signal 753606/831867 (executing program) 2022/11/08 10:17:02 fetching corpus: 32800, signal 753819/831867 (executing program) 2022/11/08 10:17:02 fetching corpus: 32850, signal 754118/831867 (executing program) 2022/11/08 10:17:02 fetching corpus: 32900, signal 754489/831869 (executing program) 2022/11/08 10:17:03 fetching corpus: 32950, signal 754733/831870 (executing program) 2022/11/08 10:17:03 fetching corpus: 33000, signal 754953/831870 (executing program) 2022/11/08 10:17:03 fetching corpus: 33050, signal 755183/831870 (executing program) 2022/11/08 10:17:03 fetching corpus: 33100, signal 755494/831870 (executing program) 2022/11/08 10:17:03 fetching corpus: 33150, signal 755892/831889 (executing program) 2022/11/08 10:17:03 fetching corpus: 33200, signal 756248/831889 (executing program) 2022/11/08 10:17:03 fetching corpus: 33250, signal 756519/831889 (executing program) 2022/11/08 10:17:03 fetching corpus: 33300, signal 756737/831889 (executing program) 2022/11/08 10:17:03 fetching corpus: 33350, signal 757060/831889 (executing program) 2022/11/08 10:17:04 fetching corpus: 33400, signal 757328/831900 (executing program) 2022/11/08 10:17:04 fetching corpus: 33450, signal 757564/831901 (executing program) 2022/11/08 10:17:04 fetching corpus: 33500, signal 757836/831901 (executing program) 2022/11/08 10:17:04 fetching corpus: 33550, signal 758091/831901 (executing program) 2022/11/08 10:17:04 fetching corpus: 33600, signal 758328/831901 (executing program) 2022/11/08 10:17:04 fetching corpus: 33650, signal 758666/831902 (executing program) 2022/11/08 10:17:04 fetching corpus: 33700, signal 758909/831907 (executing program) 2022/11/08 10:17:04 fetching corpus: 33750, signal 759199/831907 (executing program) 2022/11/08 10:17:04 fetching corpus: 33800, signal 759504/831907 (executing program) 2022/11/08 10:17:05 fetching corpus: 33850, signal 759807/831907 (executing program) 2022/11/08 10:17:05 fetching corpus: 33900, signal 760011/831912 (executing program) 2022/11/08 10:17:05 fetching corpus: 33950, signal 760235/831914 (executing program) 2022/11/08 10:17:05 fetching corpus: 34000, signal 760567/831918 (executing program) 2022/11/08 10:17:05 fetching corpus: 34050, signal 760820/831918 (executing program) 2022/11/08 10:17:06 fetching corpus: 34100, signal 761026/831920 (executing program) 2022/11/08 10:17:06 fetching corpus: 34150, signal 761301/831920 (executing program) 2022/11/08 10:17:06 fetching corpus: 34200, signal 761546/831920 (executing program) 2022/11/08 10:17:06 fetching corpus: 34250, signal 761795/831920 (executing program) 2022/11/08 10:17:06 fetching corpus: 34300, signal 762067/831920 (executing program) 2022/11/08 10:17:06 fetching corpus: 34350, signal 762353/831922 (executing program) 2022/11/08 10:17:06 fetching corpus: 34400, signal 762616/831922 (executing program) 2022/11/08 10:17:06 fetching corpus: 34450, signal 762869/831925 (executing program) 2022/11/08 10:17:07 fetching corpus: 34500, signal 763127/831925 (executing program) 2022/11/08 10:17:07 fetching corpus: 34550, signal 763401/831928 (executing program) 2022/11/08 10:17:07 fetching corpus: 34600, signal 763605/831931 (executing program) 2022/11/08 10:17:07 fetching corpus: 34650, signal 764933/831931 (executing program) 2022/11/08 10:17:07 fetching corpus: 34700, signal 765242/831935 (executing program) 2022/11/08 10:17:07 fetching corpus: 34750, signal 765659/831935 (executing program) 2022/11/08 10:17:07 fetching corpus: 34800, signal 765869/831935 (executing program) 2022/11/08 10:17:08 fetching corpus: 34850, signal 766172/831944 (executing program) 2022/11/08 10:17:08 fetching corpus: 34900, signal 766492/831944 (executing program) 2022/11/08 10:17:08 fetching corpus: 34950, signal 766750/831954 (executing program) 2022/11/08 10:17:08 fetching corpus: 35000, signal 767117/831957 (executing program) 2022/11/08 10:17:08 fetching corpus: 35050, signal 767430/831969 (executing program) 2022/11/08 10:17:08 fetching corpus: 35100, signal 767684/831971 (executing program) 2022/11/08 10:17:08 fetching corpus: 35150, signal 767910/831972 (executing program) 2022/11/08 10:17:08 fetching corpus: 35200, signal 768188/831973 (executing program) 2022/11/08 10:17:09 fetching corpus: 35250, signal 768410/831973 (executing program) 2022/11/08 10:17:09 fetching corpus: 35300, signal 768778/831973 (executing program) 2022/11/08 10:17:09 fetching corpus: 35350, signal 769057/831974 (executing program) 2022/11/08 10:17:09 fetching corpus: 35400, signal 769291/831991 (executing program) 2022/11/08 10:17:09 fetching corpus: 35450, signal 769544/832004 (executing program) 2022/11/08 10:17:09 fetching corpus: 35499, signal 769834/832004 (executing program) 2022/11/08 10:17:09 fetching corpus: 35548, signal 770067/832007 (executing program) 2022/11/08 10:17:10 fetching corpus: 35598, signal 770320/832007 (executing program) 2022/11/08 10:17:10 fetching corpus: 35648, signal 770552/832007 (executing program) 2022/11/08 10:17:10 fetching corpus: 35697, signal 770806/832007 (executing program) 2022/11/08 10:17:10 fetching corpus: 35747, signal 771020/832007 (executing program) 2022/11/08 10:17:10 fetching corpus: 35797, signal 771388/832010 (executing program) 2022/11/08 10:17:10 fetching corpus: 35847, signal 771651/832013 (executing program) 2022/11/08 10:17:10 fetching corpus: 35897, signal 771936/832013 (executing program) 2022/11/08 10:17:11 fetching corpus: 35947, signal 772620/832017 (executing program) 2022/11/08 10:17:11 fetching corpus: 35997, signal 772897/832017 (executing program) 2022/11/08 10:17:11 fetching corpus: 36047, signal 773310/832017 (executing program) 2022/11/08 10:17:11 fetching corpus: 36097, signal 773701/832017 (executing program) 2022/11/08 10:17:11 fetching corpus: 36147, signal 774169/832020 (executing program) 2022/11/08 10:17:11 fetching corpus: 36197, signal 774507/832020 (executing program) 2022/11/08 10:17:12 fetching corpus: 36247, signal 774989/832021 (executing program) 2022/11/08 10:17:12 fetching corpus: 36297, signal 775244/832021 (executing program) 2022/11/08 10:17:12 fetching corpus: 36347, signal 775424/832025 (executing program) 2022/11/08 10:17:12 fetching corpus: 36397, signal 775668/832025 (executing program) 2022/11/08 10:17:12 fetching corpus: 36447, signal 775895/832025 (executing program) 2022/11/08 10:17:12 fetching corpus: 36497, signal 776133/832027 (executing program) 2022/11/08 10:17:12 fetching corpus: 36547, signal 776437/832027 (executing program) 2022/11/08 10:17:12 fetching corpus: 36597, signal 776711/832028 (executing program) 2022/11/08 10:17:13 fetching corpus: 36647, signal 776948/832029 (executing program) 2022/11/08 10:17:13 fetching corpus: 36697, signal 777239/832029 (executing program) 2022/11/08 10:17:13 fetching corpus: 36747, signal 777447/832030 (executing program) 2022/11/08 10:17:13 fetching corpus: 36797, signal 777790/832030 (executing program) 2022/11/08 10:17:13 fetching corpus: 36847, signal 778031/832030 (executing program) 2022/11/08 10:17:13 fetching corpus: 36897, signal 779629/832030 (executing program) 2022/11/08 10:17:13 fetching corpus: 36947, signal 779897/832030 (executing program) 2022/11/08 10:17:14 fetching corpus: 36997, signal 780123/832030 (executing program) 2022/11/08 10:17:14 fetching corpus: 37047, signal 780362/832034 (executing program) 2022/11/08 10:17:14 fetching corpus: 37097, signal 780572/832034 (executing program) 2022/11/08 10:17:14 fetching corpus: 37147, signal 780839/832035 (executing program) 2022/11/08 10:17:14 fetching corpus: 37197, signal 781055/832035 (executing program) 2022/11/08 10:17:14 fetching corpus: 37247, signal 781322/832035 (executing program) 2022/11/08 10:17:14 fetching corpus: 37297, signal 781594/832035 (executing program) 2022/11/08 10:17:14 fetching corpus: 37347, signal 781860/832036 (executing program) 2022/11/08 10:17:14 fetching corpus: 37397, signal 782067/832036 (executing program) 2022/11/08 10:17:15 fetching corpus: 37447, signal 782249/832036 (executing program) 2022/11/08 10:17:15 fetching corpus: 37497, signal 782493/832036 (executing program) 2022/11/08 10:17:15 fetching corpus: 37547, signal 782719/832037 (executing program) 2022/11/08 10:17:15 fetching corpus: 37597, signal 782973/832037 (executing program) 2022/11/08 10:17:15 fetching corpus: 37647, signal 783229/832037 (executing program) 2022/11/08 10:17:15 fetching corpus: 37697, signal 783501/832040 (executing program) 2022/11/08 10:17:15 fetching corpus: 37747, signal 783702/832040 (executing program) 2022/11/08 10:17:15 fetching corpus: 37797, signal 784010/832040 (executing program) 2022/11/08 10:17:15 fetching corpus: 37847, signal 784214/832040 (executing program) 2022/11/08 10:17:16 fetching corpus: 37897, signal 784463/832040 (executing program) 2022/11/08 10:17:16 fetching corpus: 37947, signal 784613/832043 (executing program) 2022/11/08 10:17:16 fetching corpus: 37997, signal 784837/832043 (executing program) 2022/11/08 10:17:16 fetching corpus: 38047, signal 785005/832043 (executing program) 2022/11/08 10:17:16 fetching corpus: 38097, signal 785440/832043 (executing program) 2022/11/08 10:17:16 fetching corpus: 38147, signal 785766/832044 (executing program) 2022/11/08 10:17:16 fetching corpus: 38197, signal 786009/832044 (executing program) 2022/11/08 10:17:17 fetching corpus: 38247, signal 786360/832044 (executing program) 2022/11/08 10:17:17 fetching corpus: 38297, signal 786914/832045 (executing program) 2022/11/08 10:17:17 fetching corpus: 38347, signal 787254/832045 (executing program) 2022/11/08 10:17:17 fetching corpus: 38397, signal 787591/832045 (executing program) 2022/11/08 10:17:17 fetching corpus: 38447, signal 787829/832045 (executing program) 2022/11/08 10:17:17 fetching corpus: 38497, signal 788019/832045 (executing program) 2022/11/08 10:17:17 fetching corpus: 38547, signal 788272/832045 (executing program) 2022/11/08 10:17:17 fetching corpus: 38597, signal 788485/832045 (executing program) 2022/11/08 10:17:18 fetching corpus: 38647, signal 788805/832046 (executing program) 2022/11/08 10:17:18 fetching corpus: 38697, signal 789075/832046 (executing program) 2022/11/08 10:17:18 fetching corpus: 38747, signal 789271/832047 (executing program) 2022/11/08 10:17:18 fetching corpus: 38797, signal 789521/832049 (executing program) 2022/11/08 10:17:18 fetching corpus: 38847, signal 789759/832049 (executing program) 2022/11/08 10:17:18 fetching corpus: 38897, signal 790029/832049 (executing program) 2022/11/08 10:17:18 fetching corpus: 38947, signal 790256/832049 (executing program) 2022/11/08 10:17:18 fetching corpus: 38997, signal 790486/832049 (executing program) 2022/11/08 10:17:19 fetching corpus: 39047, signal 790691/832050 (executing program) 2022/11/08 10:17:19 fetching corpus: 39097, signal 790972/832050 (executing program) 2022/11/08 10:17:19 fetching corpus: 39147, signal 791202/832050 (executing program) 2022/11/08 10:17:19 fetching corpus: 39197, signal 791464/832050 (executing program) 2022/11/08 10:17:19 fetching corpus: 39247, signal 791734/832052 (executing program) 2022/11/08 10:17:19 fetching corpus: 39297, signal 791968/832052 (executing program) 2022/11/08 10:17:19 fetching corpus: 39347, signal 792125/832052 (executing program) 2022/11/08 10:17:19 fetching corpus: 39397, signal 792370/832053 (executing program) 2022/11/08 10:17:20 fetching corpus: 39447, signal 793319/832059 (executing program) 2022/11/08 10:17:20 fetching corpus: 39497, signal 793522/832059 (executing program) 2022/11/08 10:17:20 fetching corpus: 39547, signal 793810/832059 (executing program) 2022/11/08 10:17:20 fetching corpus: 39597, signal 794013/832059 (executing program) 2022/11/08 10:17:20 fetching corpus: 39647, signal 794205/832060 (executing program) 2022/11/08 10:17:20 fetching corpus: 39697, signal 795733/832060 (executing program) 2022/11/08 10:17:20 fetching corpus: 39747, signal 795951/832060 (executing program) 2022/11/08 10:17:21 fetching corpus: 39797, signal 796211/832061 (executing program) 2022/11/08 10:17:21 fetching corpus: 39847, signal 796390/832062 (executing program) 2022/11/08 10:17:21 fetching corpus: 39897, signal 796799/832062 (executing program) 2022/11/08 10:17:21 fetching corpus: 39947, signal 797063/832074 (executing program) 2022/11/08 10:17:21 fetching corpus: 39997, signal 797265/832074 (executing program) 2022/11/08 10:17:21 fetching corpus: 40047, signal 797493/832074 (executing program) 2022/11/08 10:17:21 fetching corpus: 40097, signal 797714/832074 (executing program) 2022/11/08 10:17:22 fetching corpus: 40147, signal 797973/832076 (executing program) 2022/11/08 10:17:22 fetching corpus: 40197, signal 798217/832076 (executing program) 2022/11/08 10:17:22 fetching corpus: 40247, signal 799422/832077 (executing program) 2022/11/08 10:17:22 fetching corpus: 40297, signal 799617/832079 (executing program) 2022/11/08 10:17:22 fetching corpus: 40347, signal 800005/832079 (executing program) 2022/11/08 10:17:22 fetching corpus: 40397, signal 800279/832079 (executing program) 2022/11/08 10:17:22 fetching corpus: 40447, signal 800441/832080 (executing program) 2022/11/08 10:17:23 fetching corpus: 40497, signal 800851/832080 (executing program) 2022/11/08 10:17:23 fetching corpus: 40547, signal 801068/832081 (executing program) 2022/11/08 10:17:23 fetching corpus: 40597, signal 801332/832081 (executing program) 2022/11/08 10:17:23 fetching corpus: 40647, signal 801508/832081 (executing program) 2022/11/08 10:17:23 fetching corpus: 40697, signal 801701/832081 (executing program) 2022/11/08 10:17:23 fetching corpus: 40747, signal 801903/832081 (executing program) 2022/11/08 10:17:23 fetching corpus: 40797, signal 802239/832086 (executing program) 2022/11/08 10:17:24 fetching corpus: 40847, signal 802389/832086 (executing program) 2022/11/08 10:17:24 fetching corpus: 40897, signal 802589/832088 (executing program) 2022/11/08 10:17:24 fetching corpus: 40947, signal 802846/832088 (executing program) 2022/11/08 10:17:24 fetching corpus: 40997, signal 803112/832088 (executing program) 2022/11/08 10:17:24 fetching corpus: 41047, signal 803303/832092 (executing program) 2022/11/08 10:17:24 fetching corpus: 41097, signal 803481/832093 (executing program) 2022/11/08 10:17:25 fetching corpus: 41147, signal 803714/832093 (executing program) 2022/11/08 10:17:25 fetching corpus: 41197, signal 803943/832093 (executing program) 2022/11/08 10:17:25 fetching corpus: 41247, signal 804192/832096 (executing program) 2022/11/08 10:17:25 fetching corpus: 41297, signal 804401/832096 (executing program) 2022/11/08 10:17:25 fetching corpus: 41347, signal 804634/832096 (executing program) 2022/11/08 10:17:25 fetching corpus: 41397, signal 804903/832097 (executing program) 2022/11/08 10:17:26 fetching corpus: 41447, signal 805092/832098 (executing program) 2022/11/08 10:17:26 fetching corpus: 41497, signal 805336/832098 (executing program) 2022/11/08 10:17:26 fetching corpus: 41547, signal 805629/832098 (executing program) 2022/11/08 10:17:26 fetching corpus: 41597, signal 805960/832103 (executing program) 2022/11/08 10:17:26 fetching corpus: 41647, signal 806243/832103 (executing program) 2022/11/08 10:17:26 fetching corpus: 41697, signal 806478/832107 (executing program) 2022/11/08 10:17:26 fetching corpus: 41747, signal 806702/832107 (executing program) 2022/11/08 10:17:26 fetching corpus: 41797, signal 806951/832107 (executing program) 2022/11/08 10:17:26 fetching corpus: 41847, signal 807199/832107 (executing program) 2022/11/08 10:17:27 fetching corpus: 41897, signal 807446/832107 (executing program) 2022/11/08 10:17:27 fetching corpus: 41947, signal 807683/832107 (executing program) 2022/11/08 10:17:27 fetching corpus: 41997, signal 807876/832107 (executing program) 2022/11/08 10:17:27 fetching corpus: 42047, signal 808131/832107 (executing program) 2022/11/08 10:17:27 fetching corpus: 42097, signal 808286/832107 (executing program) 2022/11/08 10:17:28 fetching corpus: 42147, signal 808579/832127 (executing program) 2022/11/08 10:17:28 fetching corpus: 42197, signal 808746/832127 (executing program) 2022/11/08 10:17:28 fetching corpus: 42247, signal 808978/832127 (executing program) 2022/11/08 10:17:28 fetching corpus: 42297, signal 809217/832133 (executing program) 2022/11/08 10:17:28 fetching corpus: 42347, signal 809446/832133 (executing program) 2022/11/08 10:17:28 fetching corpus: 42397, signal 809645/832133 (executing program) 2022/11/08 10:17:29 fetching corpus: 42447, signal 809838/832133 (executing program) 2022/11/08 10:17:29 fetching corpus: 42497, signal 810029/832133 (executing program) 2022/11/08 10:17:29 fetching corpus: 42547, signal 810274/832133 (executing program) 2022/11/08 10:17:29 fetching corpus: 42597, signal 810488/832133 (executing program) 2022/11/08 10:17:29 fetching corpus: 42647, signal 810674/832134 (executing program) 2022/11/08 10:17:29 fetching corpus: 42697, signal 810828/832135 (executing program) 2022/11/08 10:17:29 fetching corpus: 42747, signal 811006/832135 (executing program) 2022/11/08 10:17:29 fetching corpus: 42797, signal 811236/832135 (executing program) 2022/11/08 10:17:29 fetching corpus: 42847, signal 811429/832135 (executing program) 2022/11/08 10:17:30 fetching corpus: 42897, signal 811559/832135 (executing program) 2022/11/08 10:17:30 fetching corpus: 42947, signal 811820/832136 (executing program) 2022/11/08 10:17:30 fetching corpus: 42997, signal 811971/832136 (executing program) 2022/11/08 10:17:30 fetching corpus: 43047, signal 812230/832137 (executing program) 2022/11/08 10:17:30 fetching corpus: 43097, signal 812415/832138 (executing program) 2022/11/08 10:17:30 fetching corpus: 43147, signal 812543/832138 (executing program) 2022/11/08 10:17:30 fetching corpus: 43197, signal 812753/832138 (executing program) 2022/11/08 10:17:31 fetching corpus: 43247, signal 813099/832138 (executing program) 2022/11/08 10:17:31 fetching corpus: 43297, signal 813284/832143 (executing program) 2022/11/08 10:17:31 fetching corpus: 43347, signal 813607/832143 (executing program) 2022/11/08 10:17:31 fetching corpus: 43397, signal 813846/832143 (executing program) 2022/11/08 10:17:31 fetching corpus: 43447, signal 814046/832143 (executing program) 2022/11/08 10:17:31 fetching corpus: 43497, signal 814279/832143 (executing program) 2022/11/08 10:17:32 fetching corpus: 43547, signal 814504/832143 (executing program) 2022/11/08 10:17:32 fetching corpus: 43597, signal 814708/832143 (executing program) 2022/11/08 10:17:32 fetching corpus: 43647, signal 814885/832143 (executing program) 2022/11/08 10:17:32 fetching corpus: 43697, signal 815085/832143 (executing program) 2022/11/08 10:17:32 fetching corpus: 43747, signal 815582/832143 (executing program) 2022/11/08 10:17:32 fetching corpus: 43797, signal 815762/832145 (executing program) 2022/11/08 10:17:32 fetching corpus: 43835, signal 815938/832145 (executing program) 2022/11/08 10:17:32 fetching corpus: 43835, signal 815938/832145 (executing program) 2022/11/08 10:17:34 starting 6 fuzzer processes 10:17:34 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000640), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000680)) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat(0xffffffffffffff9c, 0x0, 0x4180, 0x0) lstat(0x0, &(0x7f0000000540)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0xee01, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000e40), 0x0) 10:17:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001680), 0x10, 0x0) 10:17:34 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x10045, 0x6, &(0x7f00000044c0)=[{&(0x7f00000024c0)="ee", 0x1}, {&(0x7f00000013c0)="23a4e3da", 0x4, 0x1}, {&(0x7f00000003c0)="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", 0x7f7, 0x5}, {&(0x7f00000034c0)="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", 0x1000, 0x7fc}, {&(0x7f00000023c0)="9ef3a8c27739f4b703ee830eac097e983fde74b2cf1a9da3eb9e4444b99aaa4450c69602a296ab98f68d63371b5e67a785910c849f686f9195699f93bd38be5be44641edbc560ea2f2895f9118ad4591a858310ec53057592ec13fd2ac24fa154618fafbce73433865521692cb4f7eed685e538e763814b5db362da837c4a91646e133773fbfe1f6583fbee9593f5a27ed120e453403224780e67010145e4554d0ad1b211cb0395b28cf0af05ca3da9a361e9c2ecb0ac72d40590f679a96fd4fc6fd73e1f857516ce516787f26", 0xcd, 0x8000}, {&(0x7f0000000240)="28ef51ced01716f3022cf489803aa85eb1ffd8eaeb5196b81a4ad4e4711e20dc549e558a2720105bbc608436c08116526ef8e7a60534d7ec179ae0fd5fa5f8b3a947b7fae0", 0x45, 0x10000}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='huge=always'], 0x0) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0x20cf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000080)=""/152) 10:17:34 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x303}, "0000000400", "f37da17031d7c39eec9bfc5f8af4731b4ff2f7235e6d4bfcc8c26a291ebbbc63", "81cc3293", "bba85d16e403534f"}, 0x38) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r4, r2, 0x0, 0x800100020013) 10:17:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8930, &(0x7f0000000000)={'vcan0\x00'}) 10:17:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f000000eec0)=[{{&(0x7f0000000900)=@tipc=@id, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000980)='r', 0x1}], 0x1, &(0x7f0000001d80)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) syzkaller login: [ 153.508586] IPVS: ftp: loaded support on port[0] = 21 [ 153.625445] IPVS: ftp: loaded support on port[0] = 21 [ 153.775928] IPVS: ftp: loaded support on port[0] = 21 [ 153.782009] chnl_net:caif_netlink_parms(): no params data found [ 153.866110] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.872444] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.880200] device bridge_slave_0 entered promiscuous mode [ 153.889796] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.896456] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.903825] device bridge_slave_1 entered promiscuous mode [ 153.926901] IPVS: ftp: loaded support on port[0] = 21 [ 153.956721] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.975863] chnl_net:caif_netlink_parms(): no params data found [ 153.985866] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.064584] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.071755] team0: Port device team_slave_0 added [ 154.084602] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.091636] team0: Port device team_slave_1 added [ 154.107979] IPVS: ftp: loaded support on port[0] = 21 [ 154.109054] chnl_net:caif_netlink_parms(): no params data found [ 154.142398] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.149015] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.156543] device bridge_slave_0 entered promiscuous mode [ 154.165148] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.171558] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.179295] device bridge_slave_1 entered promiscuous mode [ 154.186063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.192290] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.217607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.266113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.272345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.297544] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.348282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.362268] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.374359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.386546] chnl_net:caif_netlink_parms(): no params data found [ 154.395488] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.435153] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.442142] team0: Port device team_slave_0 added [ 154.450661] device hsr_slave_0 entered promiscuous mode [ 154.456951] device hsr_slave_1 entered promiscuous mode [ 154.485378] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.492367] team0: Port device team_slave_1 added [ 154.498627] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.509229] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.516252] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.523647] device bridge_slave_0 entered promiscuous mode [ 154.536333] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.548801] IPVS: ftp: loaded support on port[0] = 21 [ 154.550348] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.561778] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.568831] device bridge_slave_1 entered promiscuous mode [ 154.598817] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.607695] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.616454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.622932] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.648139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.662831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.669068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.694294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.739273] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.745681] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.752467] device bridge_slave_0 entered promiscuous mode [ 154.759775] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.766166] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.773311] device bridge_slave_1 entered promiscuous mode [ 154.785138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.822095] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.829402] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.837025] team0: Port device team_slave_0 added [ 154.848937] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.856090] team0: Port device team_slave_1 added [ 154.878509] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.892379] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.913661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.919886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.945754] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.978527] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.985807] team0: Port device team_slave_0 added [ 154.994142] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.001127] team0: Port device team_slave_1 added [ 155.006821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.013099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.038387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.052075] device hsr_slave_0 entered promiscuous mode [ 155.057776] device hsr_slave_1 entered promiscuous mode [ 155.112187] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.119863] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.153098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.159339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.185471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.196408] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.204227] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.234659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.240889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.266750] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.285554] chnl_net:caif_netlink_parms(): no params data found [ 155.301743] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.320080] device hsr_slave_0 entered promiscuous mode [ 155.325685] device hsr_slave_1 entered promiscuous mode [ 155.331565] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.340247] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.360156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.369996] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.410955] device hsr_slave_0 entered promiscuous mode [ 155.416655] device hsr_slave_1 entered promiscuous mode [ 155.440772] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.448085] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.545718] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.552094] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.559857] device bridge_slave_0 entered promiscuous mode [ 155.563378] Bluetooth: hci1 command 0x0409 tx timeout [ 155.575833] Bluetooth: hci0 command 0x0409 tx timeout [ 155.586053] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.592411] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.599863] device bridge_slave_1 entered promiscuous mode [ 155.632776] Bluetooth: hci2 command 0x0409 tx timeout [ 155.632917] Bluetooth: hci3 command 0x0409 tx timeout [ 155.644287] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.653993] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.681075] chnl_net:caif_netlink_parms(): no params data found [ 155.710140] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.712823] Bluetooth: hci4 command 0x0409 tx timeout [ 155.716876] Bluetooth: hci5 command 0x0409 tx timeout [ 155.728874] team0: Port device team_slave_0 added [ 155.737448] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.744772] team0: Port device team_slave_1 added [ 155.796847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.803552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.828804] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.840723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.847033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.872382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.909501] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.917765] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.937578] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.945284] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.978900] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.985849] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.993669] device bridge_slave_0 entered promiscuous mode [ 156.002857] device hsr_slave_0 entered promiscuous mode [ 156.008419] device hsr_slave_1 entered promiscuous mode [ 156.015261] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.022329] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.057669] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.064198] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.070950] device bridge_slave_1 entered promiscuous mode [ 156.092414] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.102287] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.116500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.124568] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.151431] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.158979] team0: Port device team_slave_0 added [ 156.164979] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.172057] team0: Port device team_slave_1 added [ 156.189963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.196310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.222072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.234363] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.240587] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.266627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.286858] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.304372] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.311752] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.330517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.341163] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.362282] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.374445] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.385370] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.391414] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.414649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.421873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.429104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.436036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.445219] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.451285] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.460317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.468315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.478398] device hsr_slave_0 entered promiscuous mode [ 156.484826] device hsr_slave_1 entered promiscuous mode [ 156.490730] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.497945] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.512287] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.518969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.526767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.535375] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.541739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.551777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.562628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.570557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.579935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.587804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.596303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.604491] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.610813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.618224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.626271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.634028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.641505] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.647865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.656716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.667434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.675779] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.692843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.700798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.709415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.717545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.725427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.732133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.739723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.748795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.760874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.772808] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.779916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.787395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.795561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.803442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.810774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.818307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.826109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.833729] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.840050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.847952] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.854244] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.867463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.878539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.890599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.896957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.906015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.913519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.928407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.940960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.953476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.961109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.968925] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.975297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.982037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.990273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.010204] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.018456] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.032787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.040984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.050921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.058012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.065043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.072923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.080563] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.086926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.093901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.101359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.111901] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.118097] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.129332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.138867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.149586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.159660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.166723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.174525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.188888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.196946] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.204247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.219267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.227163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.235257] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.241571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.248685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.256294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.265202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.272646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.279549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.287418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.295233] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.301546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.309648] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.317037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.326156] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.334083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.343506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.351154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.358353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.365756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.373417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.380049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.386834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.394647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.402166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.409958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.417486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.430436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.440094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.448416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.457148] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.465386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.474082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.481434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.489030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.496729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.504425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.511142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.518206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.525850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.533816] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.542017] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.548262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.557547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.567199] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.573599] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.580371] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.587838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.595670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.607368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.619156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.626694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.635461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.643275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.650611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.658074] Bluetooth: hci0 command 0x041b tx timeout [ 157.664928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.676135] Bluetooth: hci1 command 0x041b tx timeout [ 157.678176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.694613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.701525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.709393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.717295] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.722516] Bluetooth: hci3 command 0x041b tx timeout [ 157.723684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.728795] Bluetooth: hci2 command 0x041b tx timeout [ 157.736079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.748075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.755518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.763040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.770654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.780980] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.790057] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.796934] Bluetooth: hci5 command 0x041b tx timeout [ 157.800617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.802164] Bluetooth: hci4 command 0x041b tx timeout [ 157.813268] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.819934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.828221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.837478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.845592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.853943] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.860271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.868569] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.887466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.906031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.913477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.920090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.934643] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.944541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.957780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.967216] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.976281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.988770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.000028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.010681] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.021977] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.031715] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.044290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.051111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.057826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.065665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.073555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.082665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.092166] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.100654] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.110300] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.117751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.125550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.135763] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.145416] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.152289] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.159778] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.168509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.178495] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.189087] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.196822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.207119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.215268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.221996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.228889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.236187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.245972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.257994] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.264296] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.271778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.279857] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.287477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.295162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.304695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.313554] device veth0_vlan entered promiscuous mode [ 158.320186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.327544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.335989] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.347019] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.355463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.365957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.373657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.381242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.389084] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.395458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.402202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.410284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.418619] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.425199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.435414] device veth1_vlan entered promiscuous mode [ 158.441898] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.449672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.461324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.481503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.490534] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.499773] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.507740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.515860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.523829] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.530153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.540226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.551797] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.561911] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.574029] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.580507] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.588904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.599408] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.608702] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.619140] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.633445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.641523] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.648594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.656608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.664380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.671921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.679973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.689274] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.697634] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.714413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.723120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.730402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.737879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.744908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.751562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.759529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.767913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.774844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.781597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.790039] device veth0_macvtap entered promiscuous mode [ 158.796351] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.805090] device veth1_macvtap entered promiscuous mode [ 158.811292] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.818473] device veth0_vlan entered promiscuous mode [ 158.826632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.840585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.850366] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.857584] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.864638] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.873186] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.881712] device veth0_vlan entered promiscuous mode [ 158.887913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.895376] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.902427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.909931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.917736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.925232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.932812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.940012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.948216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.964352] device veth1_vlan entered promiscuous mode [ 158.975473] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.986556] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.996653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.007386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.019548] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.028700] device veth1_vlan entered promiscuous mode [ 159.037722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.045559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.053357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.060710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.070651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.081538] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.092948] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.101102] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.114406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.121831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.129863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.138016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.146178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.154146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.163199] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.169196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.178706] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.185751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.221803] device veth0_macvtap entered promiscuous mode [ 159.228025] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.238775] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.248772] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.259162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.266867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.280421] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.291175] device veth1_macvtap entered promiscuous mode [ 159.297354] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.304604] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.311433] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.318480] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.326746] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.341104] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.356414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.367944] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.377122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.385483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.394927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.402539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.411788] device veth0_macvtap entered promiscuous mode [ 159.419480] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.429616] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.444859] device veth0_vlan entered promiscuous mode [ 159.450949] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.457903] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.466166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.475457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.483625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.490373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.498791] device veth1_macvtap entered promiscuous mode [ 159.505127] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.516107] device veth1_vlan entered promiscuous mode [ 159.522000] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.530546] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.538016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.548230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.557214] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.564436] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.570853] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.578117] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.585489] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.592691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.599332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.607920] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 159.623554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.630608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.645065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.655609] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.662719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.670150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.679766] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.688431] device veth0_vlan entered promiscuous mode [ 159.695283] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.703019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.710719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.712514] Bluetooth: hci1 command 0x040f tx timeout [ 159.720170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.731019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.740548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.750498] Bluetooth: hci0 command 0x040f tx timeout [ 159.751229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.766403] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.773554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.783543] device veth1_vlan entered promiscuous mode [ 159.789241] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.792500] Bluetooth: hci3 command 0x040f tx timeout [ 159.796003] Bluetooth: hci2 command 0x040f tx timeout [ 159.808467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.815722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.822714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.829931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.838275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.847817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.857630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.867070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.877857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.882544] Bluetooth: hci4 command 0x040f tx timeout [ 159.888157] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.893775] Bluetooth: hci5 command 0x040f tx timeout [ 159.899743] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.916831] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 10:17:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$igmp6(0xa, 0x3, 0x2) r1 = socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 159.927802] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.937646] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.945515] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.956341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.969728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.978577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.987912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.004173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.014629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.024024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.034428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.044857] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.051753] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.067148] device veth0_macvtap entered promiscuous mode [ 160.074749] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.086204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.093932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.104963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.114695] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 10:17:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) [ 160.127616] device veth1_macvtap entered promiscuous mode [ 160.151620] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.171462] device veth0_macvtap entered promiscuous mode [ 160.182663] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.189362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.197843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.205746] device team0 entered promiscuous mode [ 160.210793] device team_slave_0 entered promiscuous mode [ 160.216563] device team_slave_1 entered promiscuous mode [ 160.224542] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.233057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.240420] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.253052] device veth1_macvtap entered promiscuous mode [ 160.259163] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.267617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.277191] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.286138] device team0 left promiscuous mode [ 160.290836] device team_slave_0 left promiscuous mode [ 160.296858] device team_slave_1 left promiscuous mode 10:17:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7c, 0x0, 0x0) [ 160.304726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.318230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.337425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 10:17:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0xf1, 0x4) 10:17:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) [ 160.349671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.367070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.381001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:17:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x85, 0x0, &(0x7f0000000480)) [ 160.400927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.416690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.425862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.440330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.458191] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.465470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.474626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.484019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.497708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.506522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.516693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.526212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.536256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.545391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.555146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.565039] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.571879] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.580053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.589851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.599505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.609243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.618372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.628100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.637242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.646983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.656806] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.664309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.674035] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.681504] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.693255] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.699379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.707148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.715027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.722780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.740207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.750141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.759519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.769783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.778912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.788651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.797768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.807540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.817464] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.824665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.834082] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.846312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.854331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.862103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.869576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.877208] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.884544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.894877] device veth0_vlan entered promiscuous mode [ 160.905314] device veth1_vlan entered promiscuous mode [ 160.920691] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 160.934979] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.952972] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.973843] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.980919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.990817] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.002380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.009962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 10:17:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x18, 0x0, 0x0) 10:17:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x18, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) [ 161.027746] device veth0_macvtap entered promiscuous mode [ 161.049906] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.074993] device veth1_macvtap entered promiscuous mode [ 161.091873] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.106915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.118962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.138497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.165361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.182423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.196598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.209810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.213895] audit: type=1804 audit(1667902661.819:2): pid=9463 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir3080258624/syzkaller.LGQLE8/0/bus" dev="sda1" ino=13884 res=1 [ 161.221245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.257913] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 161.270421] audit: type=1804 audit(1667902661.869:3): pid=9463 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir3080258624/syzkaller.LGQLE8/0/bus" dev="sda1" ino=13884 res=1 [ 161.285086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.306533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.318042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.332555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.347117] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.354141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.372010] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.384399] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.406727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.418070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.429085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.439936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.450182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.460655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.470547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.480951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.491140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.505337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.515197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.529177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.542022] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.553083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.568516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.577322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.634958] mmap: syz-executor.1 (9475) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 10:17:42 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) [ 161.792811] Bluetooth: hci1 command 0x0419 tx timeout [ 161.792921] Bluetooth: hci0 command 0x0419 tx timeout [ 161.873148] Bluetooth: hci2 command 0x0419 tx timeout [ 161.878671] Bluetooth: hci3 command 0x0419 tx timeout [ 161.953123] Bluetooth: hci5 command 0x0419 tx timeout [ 161.953491] Bluetooth: hci4 command 0x0419 tx timeout 10:17:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e1, &(0x7f0000000000)={'vcan0\x00'}) 10:17:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, 0x0, 0x0) 10:17:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x58, 0x3, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @loopback}}}]}]}, 0x58}}, 0x0) 10:17:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000380)="258a823f2f669d2f9e28a41a8249dde1b1c2c7fc275241a03e3bc935c3cbecb9d07b032e865f6273a60a28e1e2fc0bd70041a835b139193fc96cb0b5beeeb72826555df82eeb069896c30e0a1a72c70eb595f2ea48823d038d811b79880763e3ce87889ab3fd411358cb0abc06ac28b48bd1e5dbdaf250bdb2dacb8cf1392442995dc5006e05573c19a2cd4aa32b305e4ab12dad0093fdf695a0cc2c0107243c3e43675becb1da0c2d0da23b18a7dc1f1b3caf96b6b4809ad704f4a26b188dacc6ef53bd0dfecc995b2b5fcf060259b5ac754d8435", 0xd5}, {&(0x7f0000000480)="1c488e7e1810c4e6730ae729f52a463b4792f179844f8f79b931f059516195886480a935299cc59e515516a3824fe7c48005233735276c2ebd34f6c259d7d0606852a65eb9f05642baafa6c6d5fa22755d79ed8413535c3e6271fadbbde1241689c9fa2ccb2d8c69ae1e29f68551c0a288c4e29e85b0ce9d8bae304618f123b2ce4ccb7c9d7a8e9199c20f6b1b8db17c442973426afe7a0b56e08d5ca77b8cd6337abecbdce8f0110ae8995fa3dbe19cbd798a77e5f952ee636e25ba843c89ee5a6b961391dffef471", 0xc9}, {&(0x7f0000000580)="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", 0x332}], 0x3}, 0x4041) 10:17:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000380)="258a823f2f669d2f9e28a41a8249dde1b1c2c7fc275241a03e3bc935c3cbecb9d07b032e", 0x24}], 0x1}, 0x4041) 10:17:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvfrom$packet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 10:17:42 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a00)='ns/cgroup\x00') ioctl$int_out(r0, 0x5460, &(0x7f0000000a40)) 10:17:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {0x1}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 10:17:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0xc, 0x0, 0x0) 10:17:42 executing program 5: socket(0x29, 0x2, 0x4) 10:17:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, 0x0, 0x0) 10:17:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8970, &(0x7f0000000000)={'vcan0\x00'}) 10:17:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x79, 0x0, 0x0) 10:17:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 10:17:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/237, 0x1a, 0xed, 0x1}, 0x20) 10:17:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x15, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 10:17:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x4, &(0x7f0000000440)=@assoc_value, &(0x7f0000000480)=0x8) 10:17:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000380)="258a823f2f669d2f9e28a41a8249dde1b1c2c7fc275241a03e3bc935c3cbecb9d07b032e865f6273a60a28e1e2fc0bd70041a835b139193fc96cb0b5beeeb72826555df82eeb069896c30e0a1a72c70eb595f2ea48823d038d811b79880763e3ce87889ab3fd411358cb0abc06ac28b48bd1e5dbdaf250bdb2dacb8cf1392442995dc5006e05573c19a2cd4aa32b305e4ab12dad0093fdf695a0cc2c0107243c3e43675becb1da0c2d0da23b18a7dc1f1b3caf96b6b4809ad704f4a26b188dacc6ef53bd0dfecc995b2b5fcf060259b5ac754d843583", 0xd6}, {&(0x7f0000000480)="1c488e7e1810c4e6730ae729f52a463b4792f179844f8f79b931f059516195886480a935299cc59e515516a3824fe7c48005233735276c2ebd34f6c259d7d0606852a65eb9f05642baafa6c6d5fa22755d79ed8413535c3e6271fadbbde1241689c9fa2ccb2d8c69ae1e29f68551c0a288c4e29e85b0ce9d8bae304618f123b2ce4ccb7c9d7a8e9199c20f6b1b8db17c442973426afe7a0b56e08d5ca77b8cd6337abecbdce8f0110ae8995fa3dbe19cbd798a77e5f952ee636e25ba843c89ee5a6b961391dffef4", 0xc8}, {&(0x7f0000000580)="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", 0x332}], 0x3}, 0x4041) 10:17:42 executing program 3: socket(0x18, 0x0, 0x1d) 10:17:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:17:42 executing program 0: socket(0x25, 0x5, 0x6) 10:17:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x83, 0x0, 0x0) 10:17:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x37}, 0x1}], 0x1c) 10:17:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 10:17:42 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 10:17:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xc, 0x0, &(0x7f0000000480)) 10:17:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x18, 0x5, 0x6, 0x101, 0x0, 0x0, {}, [@generic='J']}, 0x18}, 0x1, 0x0, 0x0, 0x20008895}, 0x0) 10:17:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @mcast2, 0x8000}], 0x1c) 10:17:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890c, 0x0) 10:17:42 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @empty, 'wg0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @local, 'wg1\x00'}}) 10:17:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc020660b, 0x0) 10:17:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000003c0)) 10:17:42 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) 10:17:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000100), r0, &(0x7f0000000180), 0x1, 0x0) 10:17:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x66, 0x0, &(0x7f0000000480)) 10:17:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x25, 0x0, &(0x7f0000000480)) 10:17:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 162.330908] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:17:43 executing program 0: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000340)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast}}}}) 10:17:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x71, 0x0, 0x0) 10:17:43 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, 0x0, &(0x7f0000000000)) 10:17:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x211}, 0x14}}, 0x0) 10:17:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7b, 0x0, 0x0) 10:17:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x1b, &(0x7f0000000440)=@assoc_value, &(0x7f0000000480)=0x8) 10:17:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f00000001c0)) 10:17:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, 0x0, 0x9, 0x201}, 0x14}}, 0x0) 10:17:43 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1c, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x24, 0x0, &(0x7f0000000480)) 10:17:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x9}, @CTA_ZONE={0x6}]}, 0x38}}, 0x0) 10:17:43 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e7, &(0x7f0000000080)={0x3, @null}) 10:17:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x4, 0x0, 0x0) 10:17:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@nested={0x42, 0x1, 0x0, 0x1, [@generic="7dd792dbb654592e7a1d7c6504b7e00445a9bda93e73023dd5e49d4289977aa502630d2ab8adf2f4a69f98c27996a9891a309aa1ae3614cb6e9888bfc403"]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 10:17:43 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, &(0x7f0000000000)={'vcan0\x00'}) 10:17:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x600, 0x5}, 0x48) 10:17:43 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x111, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) 10:17:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 10:17:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x24, 0x0, 0x0) 10:17:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x76, &(0x7f0000000440)=@assoc_value, &(0x7f0000000480)=0x8) 10:17:43 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a00)='ns/cgroup\x00') 10:17:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e1, 0x0) 10:17:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x8, &(0x7f0000000440)=@assoc_value, &(0x7f0000000480)=0x8) 10:17:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8932, &(0x7f0000000000)={'vcan0\x00'}) 10:17:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x2, 0x0, &(0x7f0000000480)) 10:17:43 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:17:43 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) 10:17:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, 0x0, &(0x7f0000000480)) 10:17:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x64, &(0x7f0000000000), 0x4) 10:17:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000000580)={0x130, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0x4f, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci, {0x8}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x130}}, 0x0) 10:17:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x303, @loopback}], 0x1c) 10:17:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891d, &(0x7f0000000000)={'vcan0\x00'}) 10:17:43 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) 10:17:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x18, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4, 0xb}]}, 0x18}}, 0x0) 10:17:43 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 10:17:43 executing program 2: r0 = socket(0x29, 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 10:17:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x75, 0x0, 0x0) 10:17:43 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x3, 0x1, &(0x7f00000001c0)=@raw=[@generic], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:43 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000140)={0x1f, @fixed}, 0x8) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) 10:17:43 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) [ 162.743245] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 10:17:43 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf4240, 0x0, 0x0) 10:17:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000380)='%', 0x1}], 0x1}, 0x4041) 10:17:43 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 10:17:43 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000b5000001000000050007000000000008000900000000001400200008000000000000000000ffffe000000108000a0000000000060002000100000014001f"], 0x5c}}, 0x0) 10:17:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x301}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}, @NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x70}}, 0x0) 10:17:43 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a00)='ns/cgroup\x00') ioctl$int_out(r0, 0x0, 0x0) 10:17:43 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000380)=0x1, 0x4) 10:17:43 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x4000) 10:17:43 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000380)={0x0, &(0x7f0000000240)=""/237, 0x0, 0xed}, 0x20) 10:17:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x3, 0x0, 0x0) 10:17:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000440)=@assoc_value, &(0x7f0000000480)=0x8) 10:17:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a2, &(0x7f0000000000)={'vcan0\x00'}) 10:17:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x18, 0x0, 0x6, 0x101, 0x0, 0x0, {}, [@nested={0x4, 0x56}]}, 0x18}}, 0x0) 10:17:43 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:17:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xb, &(0x7f0000000440)=@assoc_value, &(0x7f0000000480)=0x8) 10:17:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f00000007c0)) 10:17:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000700)=@assoc_value={0x0, 0x800}, 0x8) 10:17:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 10:17:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8910, &(0x7f0000000000)={'vcan0\x00'}) 10:17:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x7b, 0x0, &(0x7f0000000480)) 10:17:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x85, 0x0, 0x0) 10:17:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 10:17:43 executing program 5: socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f0000000280)={0x6}, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 10:17:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000b5000001000000050007000000000008000900000000001400200008000000000000000000ffffe000000108000a0000000000060002000100000014001f0000000000000042"], 0x5c}}, 0x0) 10:17:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000007540)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x201}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x60}}, 0x0) 10:17:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14, 0x2, 0x7, 0x5}, 0x14}}, 0x0) 10:17:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000b5000001000000050007000000000008000900000000001400200008000000000000000000ffffe000000108000a0000000000060002000100000014001f0000000000000042"], 0x5c}}, 0x0) 10:17:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x20008050, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x6, 0x6, @remote}, 0x14) 10:17:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:17:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000007540)={{0x14}, [@NFT_MSG_NEWSETELEM={0x18, 0xc, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x40}}, 0x0) 10:17:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 10:17:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x11, 0x0, &(0x7f0000000480)) 10:17:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000b5000001000000050007000000000008000900000000001400200008000000000000000000ffffe000000108000a0000000000060002000100000014001f0000000000000042"], 0x5c}}, 0x0) 10:17:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000dc0)={0x14, r1, 0x73dec7f390c57f0b}, 0x14}}, 0x0) 10:17:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000040)) 10:17:43 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x489058b5590a9e46, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000f0ed214802e8c30084c0424fc6014b711402fac0f000cac0f0037153e370a60038004070008d1bd", 0x33fe0}], 0x1}, 0x0) 10:17:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000b5000001000000050007000000000008000900000000001400200008000000000000000000ffffe000000108000a0000000000060002000100000014001f0000000000000042"], 0x5c}}, 0x0) 10:17:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) 10:17:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000380)="258a823f2f669d2f9e28a41a8249dde1b1c2c7fc275241a03e3bc935c3cbecb9d07b032e865f6273a60a28e1e2fc0bd70041a835b139193fc96cb0b5beeeb72826555df82eeb069896c30e0a1a72c70eb595f2ea48823d038d811b79880763e3ce87889ab3fd411358cb0abc06ac28b48bd1e5dbdaf250bdb2dacb8cf1392442995dc5006e05573c19a2cd4aa32b305e4ab12dad0093fdf695a0cc2c0107243c3e43675becb1da0c2d0da23b18a7dc1f1b3caf96b6b4809ad704f4a26b188dacc6ef53bd0dfecc995b2b5fcf060259", 0xcf}, {&(0x7f0000000480)="1c488e7e1810c4e6730ae729f52a463b4792f179844f8f79b931f059516195886480a935299cc59e515516a3824fe7c48005233735276c2ebd34f6c259d7d0606852a65eb9f05642baafa6c6d5fa22755d79ed8413535c3e6271fadbbde1241689c9fa2ccb2d8c69ae1e29f68551c0a288c4e29e85b0ce9d8bae304618f123b2ce4ccb7c9d7a8e9199c20f6b1b8db17c442973426afe7a0b56e08d5ca77b8cd6337abecbdce8f0110ae8995fa3dbe19c", 0xb0}, {&(0x7f0000000580)="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", 0x332}], 0x3}, 0x4041) 10:17:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x111, 0x0, 0x0, {{0x3}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:17:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) 10:17:43 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:43 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000040), 0x8) 10:17:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x4020940d, &(0x7f0000000000)={'vcan0\x00'}) 10:17:43 executing program 3: socketpair(0x3, 0x0, 0x1ff, &(0x7f0000000040)) 10:17:43 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="b502791c7f000001"], 0x1) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=ANY=[], 0x10) listen(r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x5e) bind(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) rename(0x0, 0x0) r2 = accept$inet(r0, 0x0, 0x0) sendto$inet(r2, &(0x7f00000007c0)="1daad5cd36195d6810b318271ef9a4e226c2d78af736de6e7b07d1d62e84affdc376a493673d4195232fedc101a1d8adbe6f5c1dba9d565c875025f067ef069c8b78d70a06bb9b172a2d7c03eff6b58b06bbacff74db5471704990b5bc7c583f053ce0dab8e1d855c002e5c0f21090e2672493cfcf71096ded57b5350b28f1e7ddaa45ba14ff355c5280064a77fcf0cc7510946d503350ec4e8277e807e52985f11324bb0c5d72b0f9c6e2b27671de172e8a5307791b203a90fb79bfc05002e542e32b5b78e75e1f7d9deeb76cf17582198b5056bcdc5d0d8ace2bc699a0db1e138a000000b92c28d39f6e23bc224fd0e41eb6d9e3de4c0122bef8eb0acc9fbb9fa70df9265fa833f7f7788b351b9a0abf03d9e24db2448b2db5c1105d1071194a948a28b75775ade8db55259b6cf70e825b9e7675cc696e9657d9ba4ae249fbfd5ebe2c9499b26fc346d36d0fe7a2d0b32aeff27e94fe6994ffe7086d8f0c631b9688003f65d4b91d0000000000000003f5cea6e423358731875fe8797de2e8521227ec1e7a11d2d5ab7cdae30ef53c508981eb15f187342a1bd1085698e3f5ae7cf69e79e10fc7d8f9f2fe3d1d4cf4dc054a98f9013b515452b742f911f5aa5258ea5504ec5fd29ae3124f55cfdbea9c3969dc552e1d6f13d86e3043a8ed35e413ea2a8c43d6c462463b88ea0a3fa87742efce671a2f79f5b66a844fbb016ba0a0eafb7f26c47f58f25808cbfc6902b0f0133039066c1b0e4b133ab19283a8447b9412faf99b67243a3fab7392f29b6d3cae0b4fc6e528f7662267692e44540bfc23ae65598b6b621eed2daac98c6f59ee7a08fca4bd017e4b6b9be821d9af3bc2fadf96cd15857a54d7e879fa9d61bf34654841f961a030f3c81f9c750128b0ccb8fa9262c5d930c8f527d9bd5fd14ec06e29de61866bb4fb0e405b324db46fa449242b5ff600fa6bbaa50d8736d7be3e9728bcebe3f703aa3d99b63d390759a13c2251c3ef8a3e0bf42c132db4317736a807c778c6b5e72a12330acd4552f2314b02eb9ceacde4bec3b552298a1bd623c1af3f4ed230056a735d0c372b6bc10000000000020000000000000026f184ac625c20f47abf53a298ba0d4e62943a57fafd57a5569c84b5517e0a92ae7580a16e6ca625dc04bb1fe6593f8e75218d1514bfe0a49c3483da21340c35377bb720d545fdf1c604dee2f5f126aca257e273af57b1341269319ddcff0281f060d65ffac74766ce2b0d3ae6074861220f542a28f4f67c464c01e27add18f942dba7e76fcbe894b1a439eebab9a9e9269bcb698aa699784c79c43ef1b6018a0432b2de4f299034e8ba0000005420abec3b55c819f4bd4a3ebe69ff68da7d7334a3c390a00b6373cc180cd7ae1c716b1fe026396179a3bb3f5fef9fdb52c0203c0e9b9965a1aa61d6011c98c2df81535ebaa69a3525fe1f924804e7e729daac801843f856f8599313b72fcbc41d1543c4a9902329d246edf766b227e1f66fc8ce920d102f4cd265857a3dcc54866a2b67a93b1d77a1c10268d3ce409bf692a7bc48afe4290cfe89fcab206057fd34cd39fe7b36c9ddf7759af0448c59a8fb3f8c61fa395d57666d076f312f1abe091c3977861b619e7c511337b9ed63c58da22ac9467f8884820e2d4861baa5e3289275b01fdf62b3861b9338939441cefe5603ff7a2f64fae5a93667d6eb2147018a60fb40bf7d89fa16c82ae55eddfc3e66baf4eb9c091dfd2b634574ed912858e3df00c20e640a0cc7c70c5ae73f999a3d86de45b960e5b5b970010beafb71c01492c9f9d5d762bccd5f03fb22f862cf6b67eebe8c910259b46f53718fb9378e9d60000928a6101ae308a387", 0xfffffdd0, 0x403, &(0x7f0000000040)={0x2, 0x2}, 0xc) shutdown(r2, 0x1) 10:17:43 executing program 2: r0 = socket(0x18, 0x3, 0x0) setsockopt(r0, 0x1000000000029, 0x9, &(0x7f0000000180)="01000000", 0x4) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="fb182e2b666902e3ff01"], 0x1c, 0x0}, 0x0) 10:17:43 executing program 1: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 10:17:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) setregid(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) setregid(0x0, r3) 10:17:43 executing program 0: msgget(0x3, 0x68b) 10:17:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_macvtap\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 10:17:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0xc000) 10:17:43 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x800800000000, 0x23000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_journal_start\x00'}, 0x10) 10:17:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'gretap0\x00', 0x112}) ioctl$TUNSETFILTEREBPF(r0, 0x8927, &(0x7f0000000000)) 10:17:43 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 10:17:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x7}, 0x38) [ 163.346294] hrtimer: interrupt took 34316 ns 10:17:44 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x42000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7, 0x5, 0xe, 0x0, 0x0, 0x6, 0x488, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40451, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r1, 0xb) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) close(r2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:17:44 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x42000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='\'\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x9, 0x2, 0x1f, 0x7f, 0x0, 0xc07, 0x8800a, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x3, 0x8001}, 0x8001, 0x1, 0x3, 0x5, 0x1, 0x1a00a51, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x2, r0, 0x2) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7, 0x5, 0xe, 0x0, 0x0, 0x6, 0x488, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40451, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r2, 0xb) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) 10:17:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000008c0), &(0x7f0000000880)=""/20, 0x3}, 0x20) 10:17:44 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 10:17:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) gettid() socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="b702000024000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006502040001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c743a0c8e3ebbadc20e5a7efcc9ac1467fb2ea80e5cf8df265e1b40e4c8afd5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db96bcbbbd2cb2000ce94284663b4e8d5467e357754508535766c80114604a86fe569b05614eab9297eb290a248a120c9c6e39f403ff065fd3052aae80675eeba68562eaeaea5fecf298ca20f274233106eab63ecf772de7b265040b6c50b7420b48a93fe94c756108afcd0b2eb785632e0a85f02a5a6474ae549070004000000001294fba0ed5020e6474ac921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba002e57f301000000000000000000000000100000aaf25343063e6581f9e6de14ad72e5ad84309f47f96a576cd20cef7ed951a73ea73d7c7f14e306f1f1d1377e57abb19700f0077e9d0000b93eb0f2c6f8141e35e1577c10e5958128d22d58625cf9dba211bfff9c3709c9b134625d3d2369f516a49eeeb1a662c8dfb875bdf5c6ba73cccdfacb202994c40d322717faff03323dce8a34ee0ca2cf61efb4b30000642735d6d482ba98d252f36c54333aab1aa736369392b9067665339820f5f1557b0bf7cc06a5a13c714e0b1a1bc3f9caff3283076cda3d0b1a2905cfc3d04f1db264b530abcbe44bc405f600807970727fb819afa1907228fa9e83433eedb4ac88d0285594ffb0d14c09d5c77f33702822b22417bfb38d04c8441ced81cacf945dcb2486d65ceec8bcaffbe800a041a378b40dc9e3600e916ae6307bd8325a442095bc9a8b0c95905979f34adddb521914f92eed3d3e9de82942a952e86b567aff5bc2e3c1fcc00f610d181ee8f4b8fd356c9eb365adc037e443820c05c5db16ff07a9cf471e2eff227f25b2c5cabfcd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e50225563cd37343d09da72472efc2b2877fbab12a891513e5f0763ae06c0610a2869747c142275007606000000b2310e19ac58bf29d7f178d09a3a082c5242c8fa7f01e0873c9c5c604108ad85950d8e08465fa1067ea8f383b3e7a7ddf5977d46f4bc38f914bca496426d8468f9ba618b6b2218b50c8fc9efbce3ba799cf70de7e13be871aa7eb402e2b126440361e18d4e334bfc6ae54e62e67a0338c756c544189e4519a029674e2a2bbbc7f6600000000000800000e5e30b70b198246d3a62660600000030a0af132e680510811d3ab71af5d98e2deb6870232d3d928a749e8b9402d14655612bd58fb40b4625cb69bf6cea97b447f2d970d99100000000006000001b881afb2cc500003a73562af4878f75b4c98274eeb666aa1f5fcf91990cf0dcfef9540057b8a3fff2bc02c5941626d2015f414546e87835ba18e9101734a9a4c6955fc6b9a2fd97693f2cf8454fbeccba5493a164c663eceed401737c12c65804712236a9a29a43b1e27e9b6816f2328ea8423121f12b7b35aa721fef26934ccafde573bee5c33ef15309f43cbd5d61aa679a9c402d337ebf57a5eacb569401c1df7b9c45b09743c61d1db37f0000000000020000000000de00d23dd63b7761d7d6818db785d8ba13dc577fe61a68eb365de5661f43d4c789bb117a3d208ae44a38e7868dc32e132124ecf52327631b718b3157e218959156ff8e92b7e92bc275d2c9114547351a0d0f2a70d13be0194b6cb68b03000000000000004f153bbc7f52861e4e5df0d19e4e40ac44cfda6f87807e5b5ed7072c04da88afd3d4b79f060e004a0e2f00b9e726ac75d2ac0691314c627e9a8a07bdd607919fd48f01ad6d2f7621d9a75b134f1bc25ed7c33d411a5baa4daa3add16afc502b2b7629541d722e91d631e5ffb9d4beb5aa5a2c4e490a5bd038c1817f0d4652a29353b05b16b3c5cf4538ba310b8cbc221af38ea842d4cb908bcd574f794459fd54b58c6a791e6df625a47bade4ba41ee014184395a479544619f749ff70088b0fd115077f7eff7c5a3315ca604d110df1c54407f191a78d8362e4dc6e1138391c2a65246779bb76c9f1daea4f085f38810edef6dd047937c231cba791a4e7713c5b3b0a0b6ba37db5016e02d114d714459d065a79609fea4efebad04edac11aac0e53dd094827453144fa419ee81823d00a90a9058ba740d2f41253a8d01a8c1a7265a084e30ad10d412aee8170a7111d62473e7bd8f3d64fb7ebdd32aada331900000000000000000000000084ef49dd02000000bd48ea48e0e1f463d9dcb285038ec38d5f4981ed0e98a71ac7bf8159a234833a5241722b2d24aa2fa4965d4eb7966fb27d118b6ef3308627e67d42f1041d5e92da28e0a7724ce715854775cbe06c5166f1dac0745f1373156a536cb6394c2c4473e2050cac7693fdf8e3059d6255ab1a901ecd90a5f53b8327a485557bc2a147b036477915e600000000034258ebbb6099b597d17ee2fc97ca850b8580b1337016a40566814594c13052b9d2b0741326825f19a244609ac04a0c29691a7caa7a78c1a7590a293c561f304533c638ae635f5ce026f7fa034d8cfe0e11831d4829692beab26891ef583cfcb713a4d3a2d8b958c0875d7e4bdcf98802db086ebcbb9d82fa569a18f06facc2ffe1ea9ae4231e1e7a5dd7503faa2de7f898c97788c4b9c61c70ff92abdf7476cc351156d11c0ada7614f315f4c6cca119d16827d4e864f5a7a9b690272a510c451dc07f391309d02e31e53b2bf0b5f86e776b1bcfe6c85ccd7ddf8a9559d58bb5603895f265685fdd11263c946f8ef3ccec1b0d45a47a89b8237cbbdab14e4ca6dc76b2c41e071b93a065c0f5aa718e1cfab29beea78a6bd9a3114f0fb92be9a5862627b4bd99db2c08e4636e43f05f33535d5d1f9bb40e1fd8e5125a3d29b31dd94a6744bbc21722222b976089f073a4d3fcafc6d06518cf0c4fc6c8e3da0000000000000000000000007d3b60775243f2143d9f54804b11102cf0e4c641db1ba8bf75e46ab3a8fdece6562e7ebb3e407f3c7504dfa3da3aecbd49af3d1edeea11cc970416fadeedc8423bfdc85041ac4d8243a1130e6f4cb5bbfed9d095e18c98c7d690e4c491a7ddcd5635bc61dbed719ca28e8ca3f1fbbe588913ed057f1d6e34a79f4dc10df54d1993a5bc5f9ef6dbd339ee4b0b5764169f305e284ef82cc23e9366d4bc7eb45c7230b13433e5240657cb8eba33260147be86b6d98cc48b000000000000000000000000c1ce872b18984f08619a22d37e0028dbbd3fded92547d41809b398f36749083a147eb09ff1ed601bd36b873d3947fb223da64b052528e0466cb917db7800f7c7000b593fca1903991cca1343882e3a1f60044f11c081dae4fc5bcf20efacdd2c577f4bcda2eea6f75a31dc90eebb6135b6fb824052181b0ad8a49ebd03ccf61d7e39bf6b0762d24d19796016301d1415b5110ba9df7f204aedb2a2e4e621c0553d312b309db67192f98ef7800000d629c04e216afc8fc66616bbf304e452373aa927c2ad6f5417f1b9bc322b802c1c42112a92a331cdc113b9ace3ff52ede7a853f9a89002ba070bac2f635a03db3375e5564f1a798bf9c0f8c72725d2eca9b0ec7e453d78ea20eca61530fe574299b393ca144adcb06108dfbb934065a87972739150a8f061c111c4d9062ccb95c54034fbdee131d964fbaab1854d55665746fb7b47d25e54070b0d14c0a29c57bc4930075e1761913b036d43852c6df9f10e15105b2a18668298a3577943514db0dce953dcec62139ff3f16066efec5d8cbc06b1ce20b2138b6e055dfb2b2e99f7e3ae39"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000300)="b907ef19edfff007049e0ff0888e93", 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:17:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0x14, 0x0, &(0x7f0000000300)="b907ef19edfff007049e0ff0888e939b1916a213", 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x2, 0x1, 0x1f, 0x0, 0xffffffffffffffff, 0x10800, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext, 0x0, 0x7, 0x1ff, 0x5, 0x1, 0x0, 0xffff, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:17:44 executing program 0: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x3, 0x1, &(0x7f00000003c0)=@raw=[@exit], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0xda00) 10:17:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777e, 0x84000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x130a0, 0x0, 0x1b9, 0x5, 0x0, 0x800000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x8000}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) socketpair(0x2b, 0x5, 0x471, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x89, 0x3, 0x1b, 0x3, 0x0, 0xab6c, 0x10c0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20da, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x9, 0x9, 0x4, 0x80000000, 0xf27, 0x1, 0x0, 0xfffffffa, 0x0, 0x8000000000000001}, 0x0, 0xe, 0xffffffffffffffff, 0x3) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00667265657a65722000521596cf8341606133667265657a657220"], 0x1b) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 10:17:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0x14, 0x0, &(0x7f0000000300)="b907ef19edfff007049e0ff0888e939b1916a213", 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x2, 0x1, 0x1f, 0x0, 0xffffffffffffffff, 0x10800, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext, 0x0, 0x7, 0x1ff, 0x5, 0x1, 0x0, 0xffff, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:17:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) gettid() socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="b702000024000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006502040001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c743a0c8e3ebbadc20e5a7efcc9ac1467fb2ea80e5cf8df265e1b40e4c8afd5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db96bcbbbd2cb2000ce94284663b4e8d5467e357754508535766c80114604a86fe569b05614eab9297eb290a248a120c9c6e39f403ff065fd3052aae80675eeba68562eaeaea5fecf298ca20f274233106eab63ecf772de7b265040b6c50b7420b48a93fe94c756108afcd0b2eb785632e0a85f02a5a6474ae549070004000000001294fba0ed5020e6474ac921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba002e57f301000000000000000000000000100000aaf25343063e6581f9e6de14ad72e5ad84309f47f96a576cd20cef7ed951a73ea73d7c7f14e306f1f1d1377e57abb19700f0077e9d0000b93eb0f2c6f8141e35e1577c10e5958128d22d58625cf9dba211bfff9c3709c9b134625d3d2369f516a49eeeb1a662c8dfb875bdf5c6ba73cccdfacb202994c40d322717faff03323dce8a34ee0ca2cf61efb4b30000642735d6d482ba98d252f36c54333aab1aa736369392b9067665339820f5f1557b0bf7cc06a5a13c714e0b1a1bc3f9caff3283076cda3d0b1a2905cfc3d04f1db264b530abcbe44bc405f600807970727fb819afa1907228fa9e83433eedb4ac88d0285594ffb0d14c09d5c77f33702822b22417bfb38d04c8441ced81cacf945dcb2486d65ceec8bcaffbe800a041a378b40dc9e3600e916ae6307bd8325a442095bc9a8b0c95905979f34adddb521914f92eed3d3e9de82942a952e86b567aff5bc2e3c1fcc00f610d181ee8f4b8fd356c9eb365adc037e443820c05c5db16ff07a9cf471e2eff227f25b2c5cabfcd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e50225563cd37343d09da72472efc2b2877fbab12a891513e5f0763ae06c0610a2869747c142275007606000000b2310e19ac58bf29d7f178d09a3a082c5242c8fa7f01e0873c9c5c604108ad85950d8e08465fa1067ea8f383b3e7a7ddf5977d46f4bc38f914bca496426d8468f9ba618b6b2218b50c8fc9efbce3ba799cf70de7e13be871aa7eb402e2b126440361e18d4e334bfc6ae54e62e67a0338c756c544189e4519a029674e2a2bbbc7f6600000000000800000e5e30b70b198246d3a62660600000030a0af132e680510811d3ab71af5d98e2deb6870232d3d928a749e8b9402d14655612bd58fb40b4625cb69bf6cea97b447f2d970d99100000000006000001b881afb2cc500003a73562af4878f75b4c98274eeb666aa1f5fcf91990cf0dcfef9540057b8a3fff2bc02c5941626d2015f414546e87835ba18e9101734a9a4c6955fc6b9a2fd97693f2cf8454fbeccba5493a164c663eceed401737c12c65804712236a9a29a43b1e27e9b6816f2328ea8423121f12b7b35aa721fef26934ccafde573bee5c33ef15309f43cbd5d61aa679a9c402d337ebf57a5eacb569401c1df7b9c45b09743c61d1db37f0000000000020000000000de00d23dd63b7761d7d6818db785d8ba13dc577fe61a68eb365de5661f43d4c789bb117a3d208ae44a38e7868dc32e132124ecf52327631b718b3157e218959156ff8e92b7e92bc275d2c9114547351a0d0f2a70d13be0194b6cb68b03000000000000004f153bbc7f52861e4e5df0d19e4e40ac44cfda6f87807e5b5ed7072c04da88afd3d4b79f060e004a0e2f00b9e726ac75d2ac0691314c627e9a8a07bdd607919fd48f01ad6d2f7621d9a75b134f1bc25ed7c33d411a5baa4daa3add16afc502b2b7629541d722e91d631e5ffb9d4beb5aa5a2c4e490a5bd038c1817f0d4652a29353b05b16b3c5cf4538ba310b8cbc221af38ea842d4cb908bcd574f794459fd54b58c6a791e6df625a47bade4ba41ee014184395a479544619f749ff70088b0fd115077f7eff7c5a3315ca604d110df1c54407f191a78d8362e4dc6e1138391c2a65246779bb76c9f1daea4f085f38810edef6dd047937c231cba791a4e7713c5b3b0a0b6ba37db5016e02d114d714459d065a79609fea4efebad04edac11aac0e53dd094827453144fa419ee81823d00a90a9058ba740d2f41253a8d01a8c1a7265a084e30ad10d412aee8170a7111d62473e7bd8f3d64fb7ebdd32aada331900000000000000000000000084ef49dd02000000bd48ea48e0e1f463d9dcb285038ec38d5f4981ed0e98a71ac7bf8159a234833a5241722b2d24aa2fa4965d4eb7966fb27d118b6ef3308627e67d42f1041d5e92da28e0a7724ce715854775cbe06c5166f1dac0745f1373156a536cb6394c2c4473e2050cac7693fdf8e3059d6255ab1a901ecd90a5f53b8327a485557bc2a147b036477915e600000000034258ebbb6099b597d17ee2fc97ca850b8580b1337016a40566814594c13052b9d2b0741326825f19a244609ac04a0c29691a7caa7a78c1a7590a293c561f304533c638ae635f5ce026f7fa034d8cfe0e11831d4829692beab26891ef583cfcb713a4d3a2d8b958c0875d7e4bdcf98802db086ebcbb9d82fa569a18f06facc2ffe1ea9ae4231e1e7a5dd7503faa2de7f898c97788c4b9c61c70ff92abdf7476cc351156d11c0ada7614f315f4c6cca119d16827d4e864f5a7a9b690272a510c451dc07f391309d02e31e53b2bf0b5f86e776b1bcfe6c85ccd7ddf8a9559d58bb5603895f265685fdd11263c946f8ef3ccec1b0d45a47a89b8237cbbdab14e4ca6dc76b2c41e071b93a065c0f5aa718e1cfab29beea78a6bd9a3114f0fb92be9a5862627b4bd99db2c08e4636e43f05f33535d5d1f9bb40e1fd8e5125a3d29b31dd94a6744bbc21722222b976089f073a4d3fcafc6d06518cf0c4fc6c8e3da0000000000000000000000007d3b60775243f2143d9f54804b11102cf0e4c641db1ba8bf75e46ab3a8fdece6562e7ebb3e407f3c7504dfa3da3aecbd49af3d1edeea11cc970416fadeedc8423bfdc85041ac4d8243a1130e6f4cb5bbfed9d095e18c98c7d690e4c491a7ddcd5635bc61dbed719ca28e8ca3f1fbbe588913ed057f1d6e34a79f4dc10df54d1993a5bc5f9ef6dbd339ee4b0b5764169f305e284ef82cc23e9366d4bc7eb45c7230b13433e5240657cb8eba33260147be86b6d98cc48b000000000000000000000000c1ce872b18984f08619a22d37e0028dbbd3fded92547d41809b398f36749083a147eb09ff1ed601bd36b873d3947fb223da64b052528e0466cb917db7800f7c7000b593fca1903991cca1343882e3a1f60044f11c081dae4fc5bcf20efacdd2c577f4bcda2eea6f75a31dc90eebb6135b6fb824052181b0ad8a49ebd03ccf61d7e39bf6b0762d24d19796016301d1415b5110ba9df7f204aedb2a2e4e621c0553d312b309db67192f98ef7800000d629c04e216afc8fc66616bbf304e452373aa927c2ad6f5417f1b9bc322b802c1c42112a92a331cdc113b9ace3ff52ede7a853f9a89002ba070bac2f635a03db3375e5564f1a798bf9c0f8c72725d2eca9b0ec7e453d78ea20eca61530fe574299b393ca144adcb06108dfbb934065a87972739150a8f061c111c4d9062ccb95c54034fbdee131d964fbaab1854d55665746fb7b47d25e54070b0d14c0a29c57bc4930075e1761913b036d43852c6df9f10e15105b2a18668298a3577943514db0dce953dcec62139ff3f16066efec5d8cbc06b1ce20b2138b6e055dfb2b2e99f7e3ae39"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000300)="b907ef19edfff007049e0ff0888e93", 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 164.396013] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.403228] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.410201] IPVS: ftp: loaded support on port[0] = 21 [ 164.423578] device bridge_slave_1 left promiscuous mode [ 164.429252] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.439091] device bridge_slave_0 left promiscuous mode [ 164.444731] bridge0: port 1(bridge_slave_0) entered disabled state 10:17:45 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x42000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7, 0x5, 0xe, 0x0, 0x0, 0x6, 0x488, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40451, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r1, 0xb) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) close(r2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:17:45 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x42000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='\'\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x9, 0x2, 0x1f, 0x7f, 0x0, 0xc07, 0x8800a, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x3, 0x8001}, 0x8001, 0x1, 0x3, 0x5, 0x1, 0x1a00a51, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x2, r0, 0x2) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7, 0x5, 0xe, 0x0, 0x0, 0x6, 0x488, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40451, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r2, 0xb) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) 10:17:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0x14, 0x0, &(0x7f0000000300)="b907ef19edfff007049e0ff0888e939b1916a213", 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x2, 0x1, 0x1f, 0x0, 0xffffffffffffffff, 0x10800, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext, 0x0, 0x7, 0x1ff, 0x5, 0x1, 0x0, 0xffff, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:17:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0x14, 0x0, &(0x7f0000000300)="b907ef19edfff007049e0ff0888e939b1916a213", 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x2, 0x1, 0x1f, 0x0, 0xffffffffffffffff, 0x10800, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext, 0x0, 0x7, 0x1ff, 0x5, 0x1, 0x0, 0xffff, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:17:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) gettid() socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000300)="b907ef19edfff007049e0ff0888e93", 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:17:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0x14, 0x0, &(0x7f0000000300)="b907ef19edfff007049e0ff0888e939b1916a213", 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x2, 0x1, 0x1f, 0x0, 0xffffffffffffffff, 0x10800, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext, 0x0, 0x7, 0x1ff, 0x5, 0x1, 0x0, 0xffff, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:17:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0x14, 0x0, &(0x7f0000000300)="b907ef19edfff007049e0ff0888e939b1916a213", 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x2, 0x1, 0x1f, 0x0, 0xffffffffffffffff, 0x10800, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext, 0x0, 0x7, 0x1ff, 0x5, 0x1, 0x0, 0xffff, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:17:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) gettid() socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="b702000024000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006502040001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c743a0c8e3ebbadc20e5a7efcc9ac1467fb2ea80e5cf8df265e1b40e4c8afd5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db96bcbbbd2cb2000ce94284663b4e8d5467e357754508535766c80114604a86fe569b05614eab9297eb290a248a120c9c6e39f403ff065fd3052aae80675eeba68562eaeaea5fecf298ca20f274233106eab63ecf772de7b265040b6c50b7420b48a93fe94c756108afcd0b2eb785632e0a85f02a5a6474ae549070004000000001294fba0ed5020e6474ac921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba002e57f301000000000000000000000000100000aaf25343063e6581f9e6de14ad72e5ad84309f47f96a576cd20cef7ed951a73ea73d7c7f14e306f1f1d1377e57abb19700f0077e9d0000b93eb0f2c6f8141e35e1577c10e5958128d22d58625cf9dba211bfff9c3709c9b134625d3d2369f516a49eeeb1a662c8dfb875bdf5c6ba73cccdfacb202994c40d322717faff03323dce8a34ee0ca2cf61efb4b30000642735d6d482ba98d252f36c54333aab1aa736369392b9067665339820f5f1557b0bf7cc06a5a13c714e0b1a1bc3f9caff3283076cda3d0b1a2905cfc3d04f1db264b530abcbe44bc405f600807970727fb819afa1907228fa9e83433eedb4ac88d0285594ffb0d14c09d5c77f33702822b22417bfb38d04c8441ced81cacf945dcb2486d65ceec8bcaffbe800a041a378b40dc9e3600e916ae6307bd8325a442095bc9a8b0c95905979f34adddb521914f92eed3d3e9de82942a952e86b567aff5bc2e3c1fcc00f610d181ee8f4b8fd356c9eb365adc037e443820c05c5db16ff07a9cf471e2eff227f25b2c5cabfcd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e50225563cd37343d09da72472efc2b2877fbab12a891513e5f0763ae06c0610a2869747c142275007606000000b2310e19ac58bf29d7f178d09a3a082c5242c8fa7f01e0873c9c5c604108ad85950d8e08465fa1067ea8f383b3e7a7ddf5977d46f4bc38f914bca496426d8468f9ba618b6b2218b50c8fc9efbce3ba799cf70de7e13be871aa7eb402e2b126440361e18d4e334bfc6ae54e62e67a0338c756c544189e4519a029674e2a2bbbc7f6600000000000800000e5e30b70b198246d3a62660600000030a0af132e680510811d3ab71af5d98e2deb6870232d3d928a749e8b9402d14655612bd58fb40b4625cb69bf6cea97b447f2d970d99100000000006000001b881afb2cc500003a73562af4878f75b4c98274eeb666aa1f5fcf91990cf0dcfef9540057b8a3fff2bc02c5941626d2015f414546e87835ba18e9101734a9a4c6955fc6b9a2fd97693f2cf8454fbeccba5493a164c663eceed401737c12c65804712236a9a29a43b1e27e9b6816f2328ea8423121f12b7b35aa721fef26934ccafde573bee5c33ef15309f43cbd5d61aa679a9c402d337ebf57a5eacb569401c1df7b9c45b09743c61d1db37f0000000000020000000000de00d23dd63b7761d7d6818db785d8ba13dc577fe61a68eb365de5661f43d4c789bb117a3d208ae44a38e7868dc32e132124ecf52327631b718b3157e218959156ff8e92b7e92bc275d2c9114547351a0d0f2a70d13be0194b6cb68b03000000000000004f153bbc7f52861e4e5df0d19e4e40ac44cfda6f87807e5b5ed7072c04da88afd3d4b79f060e004a0e2f00b9e726ac75d2ac0691314c627e9a8a07bdd607919fd48f01ad6d2f7621d9a75b134f1bc25ed7c33d411a5baa4daa3add16afc502b2b7629541d722e91d631e5ffb9d4beb5aa5a2c4e490a5bd038c1817f0d4652a29353b05b16b3c5cf4538ba310b8cbc221af38ea842d4cb908bcd574f794459fd54b58c6a791e6df625a47bade4ba41ee014184395a479544619f749ff70088b0fd115077f7eff7c5a3315ca604d110df1c54407f191a78d8362e4dc6e1138391c2a65246779bb76c9f1daea4f085f38810edef6dd047937c231cba791a4e7713c5b3b0a0b6ba37db5016e02d114d714459d065a79609fea4efebad04edac11aac0e53dd094827453144fa419ee81823d00a90a9058ba740d2f41253a8d01a8c1a7265a084e30ad10d412aee8170a7111d62473e7bd8f3d64fb7ebdd32aada331900000000000000000000000084ef49dd02000000bd48ea48e0e1f463d9dcb285038ec38d5f4981ed0e98a71ac7bf8159a234833a5241722b2d24aa2fa4965d4eb7966fb27d118b6ef3308627e67d42f1041d5e92da28e0a7724ce715854775cbe06c5166f1dac0745f1373156a536cb6394c2c4473e2050cac7693fdf8e3059d6255ab1a901ecd90a5f53b8327a485557bc2a147b036477915e600000000034258ebbb6099b597d17ee2fc97ca850b8580b1337016a40566814594c13052b9d2b0741326825f19a244609ac04a0c29691a7caa7a78c1a7590a293c561f304533c638ae635f5ce026f7fa034d8cfe0e11831d4829692beab26891ef583cfcb713a4d3a2d8b958c0875d7e4bdcf98802db086ebcbb9d82fa569a18f06facc2ffe1ea9ae4231e1e7a5dd7503faa2de7f898c97788c4b9c61c70ff92abdf7476cc351156d11c0ada7614f315f4c6cca119d16827d4e864f5a7a9b690272a510c451dc07f391309d02e31e53b2bf0b5f86e776b1bcfe6c85ccd7ddf8a9559d58bb5603895f265685fdd11263c946f8ef3ccec1b0d45a47a89b8237cbbdab14e4ca6dc76b2c41e071b93a065c0f5aa718e1cfab29beea78a6bd9a3114f0fb92be9a5862627b4bd99db2c08e4636e43f05f33535d5d1f9bb40e1fd8e5125a3d29b31dd94a6744bbc21722222b976089f073a4d3fcafc6d06518cf0c4fc6c8e3da0000000000000000000000007d3b60775243f2143d9f54804b11102cf0e4c641db1ba8bf75e46ab3a8fdece6562e7ebb3e407f3c7504dfa3da3aecbd49af3d1edeea11cc970416fadeedc8423bfdc85041ac4d8243a1130e6f4cb5bbfed9d095e18c98c7d690e4c491a7ddcd5635bc61dbed719ca28e8ca3f1fbbe588913ed057f1d6e34a79f4dc10df54d1993a5bc5f9ef6dbd339ee4b0b5764169f305e284ef82cc23e9366d4bc7eb45c7230b13433e5240657cb8eba33260147be86b6d98cc48b000000000000000000000000c1ce872b18984f08619a22d37e0028dbbd3fded92547d41809b398f36749083a147eb09ff1ed601bd36b873d3947fb223da64b052528e0466cb917db7800f7c7000b593fca1903991cca1343882e3a1f60044f11c081dae4fc5bcf20efacdd2c577f4bcda2eea6f75a31dc90eebb6135b6fb824052181b0ad8a49ebd03ccf61d7e39bf6b0762d24d19796016301d1415b5110ba9df7f204aedb2a2e4e621c0553d312b309db67192f98ef7800000d629c04e216afc8fc66616bbf304e452373aa927c2ad6f5417f1b9bc322b802c1c42112a92a331cdc113b9ace3ff52ede7a853f9a89002ba070bac2f635a03db3375e5564f1a798bf9c0f8c72725d2eca9b0ec7e453d78ea20eca61530fe574299b393ca144adcb06108dfbb934065a87972739150a8f061c111c4d9062ccb95c54034fbdee131d964fbaab1854d55665746fb7b47d25e54070b0d14c0a29c57bc4930075e1761913b036d43852c6df9f10e15105b2a18668298a3577943514db0dce953dcec62139ff3f16066efec5d8cbc06b1ce20b2138b6e055dfb2b2e99f7e3ae39"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000300)="b907ef19edfff007049e0ff0888e93", 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:17:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x8, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xa00}, 0x48) 10:17:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0x14, 0x0, &(0x7f0000000300)="b907ef19edfff007049e0ff0888e939b1916a213", 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x2, 0x1, 0x1f, 0x0, 0xffffffffffffffff, 0x10800, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext, 0x0, 0x7, 0x1ff, 0x5, 0x1, 0x0, 0xffff, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:17:45 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x2, 0x1f, 0x0, 0x0, 0xc07, 0x8800a, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x3}, 0x8001, 0x1, 0x3, 0x5, 0x1, 0x1a00a51, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7, 0x5, 0xe, 0x0, 0x0, 0x6, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x40451, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) close(r2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) 10:17:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x0, 0x1b9, 0x1, 0x0, 0x5}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='hugetlb.1GB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x1aa3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x8000}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x16, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x81, 0x0, 0x14, 0x8, 0x0, 0x9, 0x12014, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3e67, 0x4, @perf_config_ext={0x8, 0xfffffffffffffe01}, 0x0, 0x0, 0x60, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x2) openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x22, 0x6, 0x80000000, &(0x7f0000000040)) write$cgroup_subtree(r3, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r1], 0xffffffffffffff86) 10:17:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r0, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 10:17:45 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0x14, 0x0, &(0x7f0000000300)="b907ef19edfff007049e0ff0888e939b1916a213", 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:17:45 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x84, 0x462890d0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x21, 0x5}, 0x14) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mkdirat$cgroup(r0, 0x0, 0x1ff) socketpair(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000022c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) openat$cgroup_int(r2, &(0x7f0000000080)='memory.oom.group\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000140)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x1a518) 10:17:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000300)="b907ef19edfff007049e0ff0888e939b1916a21394914479dd63a92534c4b7", 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(0x0, r0, 0x2, 0xffffffffffffffff, 0x1) 10:17:45 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x2, 0x1f, 0x0, 0x0, 0xc07, 0x8800a, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x3}, 0x8001, 0x1, 0x3, 0x5, 0x1, 0x1a00a51, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7, 0x5, 0xe, 0x0, 0x0, 0x6, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x40451, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) close(r2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) 10:17:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) setregid(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) setgid(r3) 10:17:45 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='\'\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x9, 0x2, 0x1f, 0x7f, 0x0, 0xc07, 0x8800a, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x3, 0x8001}, 0x8001, 0x1, 0x3, 0x5, 0x1, 0x1a00a51, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x0, r0, 0x2) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7, 0x5, 0xe, 0x0, 0x0, 0x6, 0x488, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40451, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r2, 0xb) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) close(r3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) 10:17:45 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 10:17:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000800)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_macvtap\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 10:17:45 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x84, 0x462890d0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x21, 0x5}, 0x14) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mkdirat$cgroup(r0, 0x0, 0x1ff) socketpair(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000022c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) openat$cgroup_int(r2, &(0x7f0000000080)='memory.oom.group\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000140)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x1a518) 10:17:45 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x84, 0x462890d0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x21, 0x5}, 0x14) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mkdirat$cgroup(r0, 0x0, 0x1ff) socketpair(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000022c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) openat$cgroup_int(r2, &(0x7f0000000080)='memory.oom.group\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000140)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x1a518) 10:17:46 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_to_hsr\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000080)) 10:17:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x0, 0x1b9, 0x1, 0x0, 0x5}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='hugetlb.1GB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x1aa3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x8000}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x16, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x81, 0x0, 0x14, 0x8, 0x0, 0x9, 0x12014, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3e67, 0x4, @perf_config_ext={0x8, 0xfffffffffffffe01}, 0x1e19f, 0x7fff, 0x60, 0x8, 0x6, 0x85, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x2) openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x22, 0x6, 0x80000000, &(0x7f0000000040)) write$cgroup_subtree(r3, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r1], 0xffffffffffffff86) 10:17:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x130}, [@ldst={0x3, 0x0, 0x6}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 10:17:46 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x2, 0x1f, 0x0, 0x0, 0xc07, 0x8800a, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x3}, 0x8001, 0x1, 0x3, 0x5, 0x1, 0x1a00a51, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7, 0x5, 0xe, 0x0, 0x0, 0x6, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x40451, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) close(r2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) 10:17:46 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90, 0x0, 0x0, 0x0, 0x1000000}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x6, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:46 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='\'\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x9, 0x2, 0x1f, 0x7f, 0x0, 0xc07, 0x8800a, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x3, 0x8001}, 0x8001, 0x1, 0x3, 0x5, 0x1, 0x1a00a51, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x0, r0, 0x2) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7, 0x5, 0xe, 0x0, 0x0, 0x6, 0x488, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40451, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r2, 0xb) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) close(r3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) 10:17:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_macvtap\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 10:17:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0xfffffffffffffffc, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)='k', 0x1}], 0x1}, 0x0) 10:17:46 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') 10:17:46 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x42000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) 10:17:46 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 10:17:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x5}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 10:17:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90, 0x0, 0x0, 0x0, 0x1000000}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) close(r1) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8907, 0x0) 10:17:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000300)) 10:17:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x42000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7, 0x5, 0xe, 0x0, 0x0, 0x6, 0x488, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40451, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r1, 0xb) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) close(r2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) 10:17:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 10:17:47 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x2, 0x1f, 0x0, 0x0, 0xc07, 0x8800a, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x3}, 0x8001, 0x1, 0x3, 0x5, 0x1, 0x1a00a51, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7, 0x5, 0xe, 0x0, 0x0, 0x6, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x40451, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) close(r2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) 10:17:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0xa, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 10:17:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="0139bb927bf5ac0617680dfdadc9c045615804276368566bfeddec8b0457193b3789f16136296d5821cd6be4f9977332ae9cde8309"]) 10:17:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x800800000000, 0x23000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_journal_start\x00'}, 0x10) 10:17:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0xc}, [], {0x95, 0x0, 0x37b}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 10:17:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 10:17:47 executing program 0: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x1, &(0x7f00000003c0)=@raw=[@exit], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:47 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x42000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='\'\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x9, 0x2, 0x1f, 0x7f, 0x0, 0xc07, 0x8800a, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x0, 0x8001}, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1a00a51, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x2, r0, 0x2) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7, 0x5, 0xe, 0x0, 0x0, 0x6, 0x488, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r2, 0xb) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) close(r3) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) 10:17:47 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='\'\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x9, 0x0, 0x1f, 0x7f, 0x0, 0xc07, 0x8800a, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x3, 0x8001}, 0x8001, 0x1, 0x3, 0x5, 0x1, 0x1a00a51, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x2, r0, 0x2) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7, 0x5, 0xe, 0x0, 0x0, 0x6, 0x488, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40451, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r2, 0xb) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) close(r3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) 10:17:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x800800000000, 0x23000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_journal_start\x00'}, 0x10) 10:17:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0x10, 0xa8}, [@ldst={0x4}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 10:17:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x4d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000005c0), 0xb}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1000000, 0x2, 0x0, 0xfffffdfd}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x17, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6200364c8b70b932, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x50181, 0x0, 0x1, 0x0, 0x400, 0x0, 0x0, 0x0, 0xd872, 0x0, 0x5000000000000000}, 0x0, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffff, 0x1}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='.\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='bridge0\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0xff, 0x45, 0x1, 0x2, 0x0, 0x88, 0x1, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8a8c, 0x4}, 0x400, 0x9, 0x8000, 0x0, 0x5, 0x100, 0xfeff, 0x0, 0x1, 0x0, 0x2280}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) 10:17:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 10:17:47 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 10:17:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_macvtap\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 10:17:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777e, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x131e0, 0x0, 0x1b9, 0x1, 0x0, 0x5}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='hugetlb.1GB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x8000}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x16, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x81, 0x0, 0x14, 0x8, 0x0, 0x9, 0x12014, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3e67, 0x4, @perf_config_ext={0x8, 0xfffffffffffffe01}, 0x1e19f, 0x7fff, 0x60, 0x8, 0x6, 0x85, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x2) openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x22, 0x6, 0x80000000, &(0x7f0000000040)) write$cgroup_subtree(r3, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r1], 0xffffffffffffff86) 10:17:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000e40)="31388637e808eb9d21947b86b3e841bbbfafe67f10b091def3865459ee7f75eda747652e7c8a8c015d2309800907c8500fceb70b52e827f5a6db7347d232a921fd0d12abc9a631306f093be2e3c2abe8c3fac1143dba266178b95ef879132ece961ead329906c7", 0x67}, {&(0x7f0000000ec0)="bd47a5e173c6d70baab526e02dc104aa7743b164050900c421714e7d7f5417a86bd8bcf5fc780032ce9b7ad1d05251673275fdca8157a380536d0302235ce640010319274455e594dbec913c7efe3dbbf1", 0x51}, {&(0x7f0000000f40)="d7056c5ecb4d05bd5e10ff6848b8afda0cfe6908424425f8d25ba0c0ff7b0aa1f6dd714b3ad463b72ad7904688c114a4852a70a586b70231b1786187e6593b6b89ec6701aa4c43934212ad631b8d2f7c8d36b42974b1d47766f93eb504cec4b6310087888eab110e1952413fd071a192fe58923e06506fc09af69e3ee81ac6220163b393b004722710f60dd70eb03685180769df4833eb8ccb120cfb916c105653cbb5e9c19499f3f82f2e2af3360153061944ab5b40f73ef2216189faac417b5ec1075a82a9d6ae8b179e3017079691667dbc7a9248935e17b569775b4961a6ab968bed52ec0c59bb16edf7653c091c94b5", 0xf2}, {&(0x7f0000001040)="63d862fe99a79802c93011ef34e8bcc9e47beac8830954bb49af99dd6ac11ac14944d0f294507efd55790b3accb816126232f47233fb2ee2359b02439e6792cb256146fb88ae3fa60db7f3d7429591ff8b8e237890f043d5b8294ddef759149ed35f644f31fd8a2f443249057cf9c6d268901b9677d01c7c22993d2b9292a6eaa5c36a1bf89603fb0c74b33d71e6a2064584cf37eb3c6d5df2c51c18db7c444d1c858b3b4c142d47188a45ed4a40f016303bd62aeca6888144555112127b9c68d1442bd1ecb58283e1b57640ad60aad9d8cb843f50446b0a03b309cc6e8fbf66d492fea431f21177e93a3fb2638ace255beec48f87bfa4593f0c0d8f6f914d018fa633bb34d04cf0df5037ea2bd38bcd18699f93dcea64e0a7aba3d8c73f9372f0c5a8abcc2e80976daeb4a2de2fe38c10c6c325093dbb56ba4a76843bfe86b28d340246c39b2da3e0001c5ae71ebb00cf2884a2e1c8af42bf34fb48bcd7717e91c70c22b64ce26913aa00534a552462a491be754e9a4643de1f3e486f853b0bf86163763738cf9786c4901b9cddcc7b4e5ded41ab3f1fc50fb0f9ddae166c5a08773647997223c7995d4e0880dc269091afc79ee9b02fbb7695187ba174b4a1eaa8a2d068a2ab5646fa8651999b0a4879e05e7d132c86f32474b3cfd3ec66fa4998657bde8e2d85d026b56d7f023fc4d8fba3f4b20901c2ae6e53471c42d20110e8b9d69c83501169955fd8445852e19a839f63e95ec382f13356502fd62eccc5565cc0f566e41122230a65df21c13c489f50c04afc45872dfe14315f58c12b1f6fdd798e809905b760f60c10285173bee7f01934ba016aadfd95d138829d1ed832261d4a7aca7973d0242f3179a055f97c908f2b0a082c19ad886b1565166ea6748352c5cc989bbcea590b0086989e3decd39772651b053389072e822fa9f2dc945875f0eae52c7c03873c733f16f7e82befc638dd48dbf0e73c4661947bfaf0f5fff99b73df74edc09a947568471d32053f1aa0841ecdef842618e44085b00be4fb571317279268d8b225b576f2ab7e18d050b74bec204bec3e90e9c3505c496337f009e051194cf35c9d870c59033de712a67d24059566bba87254e1c12425c6558b196ce2a438687404b0daaf07974996ac056071e7c52bef78f59f8796cf474382b35c742ec26cb178bb2e7e1d19e3ff653833dad811c4ef669d5d2ae119f2a225e981abe1bae4e7c0a4c450b58778c50307af5a722417a8eb6fc5eb911aa2285dbeaba175dacd50669af8f12734699a8d8f802252e6326e940a873825d23f3396339f09fb064fe3ee4d3d2f781b61363a3e9f2da460774c4413e4bea8bff44da5121b475b85f13a869c86f71f8cae6b4d93e2b6bd942c08091ab0733f7f957c7653701ca491809fc3f6b1bcd30df825a79633dc374361b5603c21d0fa22b5606ac3da12857e9af5be6d1054e10c110121a0399bc7ae656efd123cae44ace0b87a48297b4b8fed0d420d5f293a04844368b89f600718ec3847f017d4f9a0fcc4753a32e6410d7a996e7b34636092723bf68cb41e239d15b3cdbb8e308f05d3ba9be88845446e719d34bfef3ec564b9558b84ac039d1410351796d390150ce339ba69ebc07c952f7c880c310133306b62725a0333ce74efffafbf5c23119612e3290d2986dab3dd3e7ebd5bfaf70cc35968513409b6f89b201c70eb5b08aa427e81b40919a07584a77dbdb43ab7254f8478af1b4860090d5d4fecb2f59d940f00301a2b7e73a7ed37098fb24eb02c532ceedc6e764f2d98af21f39fa49867666e15927b5f583acb9d29a05218b825127b99470bb5036cbae05753e80b44d70b0b9d957fae888849fae4655959e049ebfa59ff66f66ad0b606f182930f341e00db5780df31c8dfca12edbee2c35311714d7bc12653312e4c0a8331cb91adc4ca6245d6ddcd6b16f9b33bda14926e76177938c0ed1dab0016e3f2158014648bb9456ff766513c058815e6f146db285ea38f3e1bdad385a884a7712794c7d17a74ee15cece32f53b2567bbde3d793df595781b5ce801989fa243dbdce73c14e9aee842e9fc15c39be05bc5e0c0a1e280704586300f7b3eb81e6f1642a84555594dac42245090222e5974f848ddda2a072e9c90b13d7e64a516824190c8d721f060e9608ee5697c9f1187fd5f2318bffa9ea0adb5bf1fbfcf860fb10e5efbd8ad73b78eb48f673bf4a6407cde4a0897f242599f7f4c3c42b491521494d899d975c6624dca1c0b88eb6f79fca23f671d2d44a7718a5c177529952a4e0f8edde60872db1055d3acd1cb230a789485ad9dbec6eb027f72a57cd085f7c57788583e4e2f91c1613b39ad990d58f1513ebb19e8ce22fd0e586e69283ed006fdc63f7b242219ca71011ce1ff42f222a68bf55a44b66a7ac9ecf2d00aeef3234a0ecc7e10af3160a4a22d6f093cd703cb1aaca0cd3f3a6cefed9a29d4d0f8f29971d5aec6ba2aae72f08c116d34a77c4844dc75c0bcc00646571e04122e0933546bee703dea57aab937183142e4953f9c8bbfe3e449c83b94979c6217bf2df7e8ba2bc201781f54b6cf6095447604cd654816202732eb66a9fcef704851f62c2fd3e89ca7f37374cbfdbfe430ec9ae2c6e389c62ca2b53ebb406b38219a916d9b46d7cf849b5a39ece9b45240c7becba1284702f8840b231c0bd7188bac7b5e619fca84a8ca6381822dfb2dc5ca695c1fd168a2294988912858a609639ffedb856173da19c425a2dd40204e333b2c8ee9c11951ec719edaf1c4334b2d0ac524ee3738b924a6fc4157975708cabd2acd37dc7d43968ae8f14ec24e2d86ed2eed84e07e375a13af32d34029a0b2eab6e9387599345255f845894576359515a5cf11101657e9aed18fd5784c592a7ae9e771cea8e306b505b493bbcfb7d486bf7126d99fa992cd8cb138aa5b374373850eb88a9dac3346fe5064320d18b3b48d4776ab9d706ed4740fb73a1f1ecabd493e0a09fdefcb448424b1496265fbb32d2baa9e0579261602432425bc0a4aa897f190b306d16d244810f80ca984d95079cc299d00f476b012c0b28446cbbfcc2859a86937bcc70169e3cebf70b0be18dffe35b9aade698b9652ad33e09179dd9ba11aec7ea01fc035b0fef5b54ae35e893b1cc6a722c4c882f4ae9d96ff6f388259aa9bd5f77f10a97bb3fc14288ec183a155901acb73284c4a2c876fe73adfdf802b3ff967067c11bd8a41aa52de82f0b4b078f1be576b206a47a626767788384c5a066a5a0e54289b7cc74956481d9d33f63e4cb9933715aa56c02ad9f3ac898b8cd37a6de9cc397c9fd2d430073b651f7f8e3864675df57140f0437b4c5a31d58c53205e2c2fdbbb67d63f324cd3f09eaaf97a3ad923ef3e5cca7aa54990f2cab66982eac3ee5197dbc088d4ca779f80acbc76074a8d79ffdf59a1edfbde1dde1540bd28266117bcbca2f58f1cb5f9582c9106dfb03a7634e18ea3a19c59fba6e2be7fd6811fca5293196c012c0b4a36e8f2bb023b79fa2299b347f512a22a2b6464c9a0a6cfeb9e0085b521abea96e3f974207dc1e2922ba9af2adaf2f71ea272be334415fcb974a2d391d38639ba64e19f1a132b2c1eeefdaa8fde8d0a10da75cacadd30f545112f7bf154803cad268393bf8e010a958033d4d0131473ebd5107381e2437c28636ca4edb1c722990e6b0a0ad48098fe0dbcc873861bbe259e9419c28aba60a37fb6b725d990f22942e6a3aa0a0cfebeb134b33069ac35ba626c53dd80efdfd782f92c814f2b090219a4551314b750a08a4137f8cb475085580a4a69a94e49dddd31ed7155a28925948ab2b02cfd9b71cef7dcc0bf4c66f404622980d223345f277d44f39e54ca84a544e738a5ed8463ee784f23b6aac4fcdaeaefc42927848af32f433820458b6e54c864583f50b98f9e23465074eed4433f4d3131e77f2ac660ea195fe8f2d1f6535c1d9d9dd0ab4e66a783640bb122dbd550603f39d460dc1de3b3f5733d17462da01dec8ea6b2eaf4aec57a618c039657c1598a3e9faa85497d48fc5ed4971441652b3ff40a8fc655ebdc8c2890a6a2c44e657110509155884f671b51080c72d51685d819f6dacaeb25dd2d9c61c83f844950fdb85e359a3b797d0a79874a69b1a0b80c70b805892e42240575fbb5948eed1ec3fce0f1cc3f5d1668ff06ad7005e643aed00744ba1ecd7568beb0d35fb2e7aa10dd5bd856d8a4360f0c923d049efddc645af51272bbf1f8e93d2f47953a0fc6d2fb943f1b3faf0124ee2e4a44a89760f70fb6a083694cd13134fe636a8394858d7fa168764c4018d56d2ae72c70d05310e122f55fa8ee8ebbfb41ed77d811dbf41ebc9afee27f13859116fb58c4c80c637bb3ce8376d02ba807156742aa916abe935d9251ea7964e7254b22e78fcce1d64b2131d62ff8a722ef56f33a87ff996f54f0c40468287daf12624a0b846368789d3d6f805333de45a95c19e6e89fe063080f3cebfa661631add90fefc31709dffec2f4b5cd0f4a901eec721f7a24229b50ece069f5d330d5cd9794c30098f8f24494dffe8908d09c83be2b4b041fa8ce6830abc371d5f24ef9b1da16455591b51ddb1a8a8a8cd5a0bb424d9f70f1da5d533acd956ce7734814463161399022da894c34c95d77a7cc6c3fb3a24ff3000a4558947eb557bd26d3bd24f8f43644b28a1a13366d2900d722d31eeb8f9951253416811ddcede12d0fc5c693bcc04981e1a21f897732a3c92f5513d643b38c358aff3ec1b2b9094bee9384bb0a0feaaa0f4ced307430cad8d5fa8f6134c0fec95676e891c149579014c14d4696a59c3640003f2aabeb8d8861353d205ce4a3a24cfe198c6407295282c1a24787068c6e0abbf9309ac0e178bdb16f66b01ca2487fa9483e32150ba965b500b385a56416a6e0b33655d15f5865743a5911650a0943d6ea684df12322a58f3101618af7c2c442fb97e84e038fb0c2f05f6096534a145375550308964e2706acfe3f29fe4b1559c3fbd890ede843c9dbbf4e57531ebb7b19732773dfa7d319afb98892a1d1128a13b34b2abf7cd7a71dd7e09f47220e6371ecdba3380c695fd7bde96bfeac1b46883c0fd5d61e5c565a00a28292451620be5f39785692f87999bc6ea3aa9bec2b83a70e84ea3d4a52fd0850909d694b77c23a708d063702bd27ff3288d1e0eb4cd59080500453d2023926577299bbf3dbfe22aabf711f9e5d8d01e868471e561a818f5d8fb03167e9034dd9f1c51fcc9c0ce3aafea707c3e098ff3392f2ee69b0807737da38fbff58ef88b31f14b8076ae41b5fd28172bab07fbfbd79dda846b3563e9c2c36cd7ebf761aa142eeffd1002ef5feff7fb168bfb1b3766975510d090843644d99b43a9925262361c44f38f6c2b9cf0865ba80d88cdb58464a98b39b7aa37cf8106366ff64b4d831600a01bd4d84893e79b82db1bd622c715565fd28eefc78b143f44eb7ff48afc4c952e6e8dcf424821deb658eb89491c55d1c914bea1cd6e044c2d1ab1be9af6eaef0f481a939feccabbdfb6f4bf23e944228845fae30637064280b21a8b69983ae05f66c69b27d617d13189895f5e6a1f47b5e136476544d89a074b133d1b5759dd21e94dc344967db9ec4eca50e5cc39cd46bbacc811474d67d015342ccbf325b4965524242c08f6a4dbc4d9f862d4f5654b947959007ed5ae2a7f8d0dba3601c2aa65f3fba45c57fb88e2106fd202db1f8bacb30c8b6df773d62d82662cf19b1f4fb55473b5970f6fe6a3b4dabcb87786b2f", 0x1000}, {&(0x7f0000002040)="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", 0xd16}, {&(0x7f0000003040)='t', 0x1}], 0x6}, 0x0) 10:17:47 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000300)="b907ef19edfff007049e0ff0888e93", 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x2, 0x1, 0x1f, 0x0, 0xffffffffffffffff, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x6}, 0x1140, 0x7, 0x0, 0x0, 0x1, 0x5f, 0xffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 10:17:47 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000007700), 0x0, 0x0, 0x0) 10:17:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x13, &(0x7f0000003a80)=[{&(0x7f0000000780)=ANY=[@ANYBLOB="100000000000000000000000007315d1b44b920400c37c5a63c81eb4816d852d6970144ac29cae73dc94d59dc95c092ffc5047308eb5d445c0050011f6e3444825ed97212090cb27e4deda66e80446383586fe53ef34cd280dadfc61eda837ca31c45a6bfc448464165cdd7c2d6688d5687c79a754fc0db0e3560c18ebe35f6a7a0c87cb98e93224b51dc54434f46f912ce7a412d6ab1c7caa67ee15c49dbf7c"], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_clone(0x0, 0x0, 0x56, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) getuid() 10:17:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x13, &(0x7f0000003a80)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0xfffffffffffffde4, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_clone(0x0, 0x0, 0x56, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="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"/386], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 10:17:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x2}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'pim6reg\x00', 0x400}) 10:17:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x4d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000005c0), 0xb}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1000000, 0x2, 0x0, 0xfffffdfd}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x17, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6200364c8b70b932, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x50181, 0x0, 0x1, 0x0, 0x400, 0x0, 0x0, 0x0, 0xd872, 0x0, 0x5000000000000000}, 0x0, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffff, 0x1}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="6324d105000000d9e8b8aa9883ea92d340de5af9e1659c24c211df603d4543eb3d0a00003e6f389941a0eb005fc3cf2fe5d0e75d60e1eb881c76166259ed4036bbbcbc1063f09b0807000000000000002dc6e5dfa556e5bca85219b140499941c00b1c70bbdae8860563442a646eb909a61a6a7d174569a69f696712b4922dff7cab4f1605e4ee1f4335bb37f3ce2c73a770e0256b8f526689185897b9c1b9350062030000000000000000950ec6996d4954bc8237de4fa7817ec7e3f9ae14892fced1731bb34842f156415ac10cfa037616ad96a94b40b0ba76b20cf0bbacdc226db7136b65377ee5a6e4000001655d77ac8456d802204e8863d97972f91bfc81ca0bc1cfba0000000000ad19ce648a4bf835be48119a276f2688484786fb7fc5db07cab94014f9c03f44fa5612d9988befa859c36b5c8b37490933d1025dd2cf1725cd85ec8fe672c0019d8d42e898c9e86ae0d60372cb851a921b7c43ba8ffd0cd8da4301cb2f6706634b70e15360ce82be516502bea1237cb581732dd5f0ba615de1306a0c1080f717f6930000000000000000e84ebe7746d980aed95cb82a141210439d218cd134a2f33d33706dadd79fc56d7506f0da222df44f04f6a75e521e7f0a12dce60f2e486bf3d5ba426af6a442de8becbf8d93bfa4608603b6ab5a106e4995309948065ced1272e7d565690015b3e912"], 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='.\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='bridge0\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0xff, 0x45, 0x1, 0x2, 0x0, 0x88, 0x1, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8a8c, 0x4}, 0x400, 0x9, 0x8000, 0x0, 0x5, 0x100, 0xfeff, 0x0, 0x1, 0x0, 0x2280}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) 10:17:47 executing program 1: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) close(r0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x19}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x7, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x4, 0x3, 0x9, 0x4, 0x0, 0x4, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x10280, 0x7fff, 0x3, 0x9, 0x0, 0x81, 0xed7, 0x0, 0x0, 0x0, 0xe2}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x5000000, 0x43405) 10:17:47 executing program 3: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x1, &(0x7f0000000040)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) shutdown(r1, 0x1) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) dup2(r2, r1) 10:17:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x13, &(0x7f0000003a80)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0xfffffffffffffde4, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_clone(0x0, 0x0, 0x56, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="d2879b91bb4fa033bf64d85711bb7e4a5248df3e4c5095d00600000049d1f21723eabb82c301cb794e064bcd6bd92305d43a09e34b02ac2d9428f0d28ca5ad62a4a1be58016490321529e4bd92f1bfd61b50f53e905c53b47758fc31a913fee88caf2e16c2b2b8000090f9b74a13bf243ec3dfd7d72be7444a0080a26e50ae95a88faebc09b7319f35b49c9d3a7516317471e7fc61e2ad18bb60595080edbc45d9c0ec27d080d0aaed2de58c89989c8e063f81696579f68aff9ba5c157013eeeed9a9cc364e691edf0583685b31fcd1f4f6abdf4964e4c57071e24661567ba72c05fa125005a2c193c3fb8b6959e872b750dec5f350f3680b474d459cc91d9ae6d8aa3604d38510b946203586f1b9fa905cadb934ae614ce288b6c24fab37081f27b5f606271596b4cb9ad062e5547be1d849a2cd784875f297c7f6204c84f72a5d9aa3b1c6fee80d6fd7d6c14328d4e0a24b52449ce1d8be285fa6abc1bbefb168ca12832f2e0289fb40075ee4e82e0a81a00"/386], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) [ 167.192211] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 10:17:48 executing program 4: syz_clone(0x4000e702, 0x0, 0x0, 0x0, 0x0, 0x0) 10:17:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x13, &(0x7f0000003a80)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="100000000000000000000000007315d1b44b0e8ab9e7920400c37c5a63c81eb481ff852d06e94b80ae73dc94d59dc95c092ffc5047308eb4d445c03115112090cb27e4deda66e804fce77dc60000e532256bfc448464165cdd7c2d6688d5687c79a7c80f000000000000ebe35f6a7a0c87cb98e93224b51dc415e2f1142f35331808e810e33449de66fdf8271c56780e93b7a0d757ce2aafd6c8802c3ade87ed77082aed030000006ca7d6576e9bc195d03f0aa02032752972c4673887200e29b8572024afbe3fbfd4599f42ba8da626b68f7dbf81728e0d78f60f213e33e7ea616c8dd67c4eb323bd789a279d561cc383cf40620b131b62882f0b099407d85ccec7b8b5262ad1595dc5f607eed4fa9effc53021b65e0077c215e8e423f968ccd7632967b5f810194b04d1ff0b4d0c8e0dccf9101d3af1b509ab6fc3d0d2ffd0e655c5be22aef24bb0b827b705d0efb67aa96270225614aa2c395829fd76e86724e4c8714592d9bcc4c3ac50ca16f85624d8c7d6d66061b9fdee62fc78e19343ea2c387414de2bfe548d2fa8d07a87e9891dffbf1d4b1a96759e98980641838459203546f712d857232cf184fe1368c761fd03dab40a9825e46acb78b9bc3bb2cfa18c7d72f09fbff7996006d81f43d5f44aae973b000000000068b87d5de1ebf73d3105c57b000671bc87dc3751b535d1bec847660000000000000000"], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0xfffffffffffffde4, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_clone(0x0, 0x0, 0x56, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="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"/386], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:17:48 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000), 0x2, 0x0) 10:17:48 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x0) 10:17:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x13, &(0x7f0000003a80)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0xfffffffffffffde4, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_clone(0x0, 0x0, 0x56, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="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"/386], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:17:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffe}]}}, &(0x7f0000000400)=""/224, 0x26, 0xe0, 0x1}, 0x20) 10:17:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40046629, 0x0) 10:17:48 executing program 5: syz_open_dev$char_usb(0xc, 0xb4, 0x3) 10:17:48 executing program 2: clock_gettime(0x0, &(0x7f00000036c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x0, r0+60000000}, &(0x7f0000003780)={&(0x7f0000003740), 0x8}) 10:17:48 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x89) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800006, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) truncate(&(0x7f0000000100)='./file0\x00', 0x1f) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x4400007e) read(r2, &(0x7f0000000180)=""/62, 0x3e) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 10:17:48 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x40400, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0xfffffffffffffffd, 0x401, 0x0, 0x3c, 0x20, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40046629, 0x0) 10:17:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002840)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000900), 0x4) 10:17:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffe}, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x40400, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x10}, 0x8081, 0xfffffffffffffffd, 0x401, 0x1, 0x3c, 0x20, 0x3, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40046629, 0x0) 10:17:49 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000400), 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580), 0x2, 0x0) 10:17:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x40400, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x10}, 0x8081, 0xfffffffffffffffd, 0x401, 0x1, 0x3c, 0x20, 0x3, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40046629, 0x0) 10:17:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffe}, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x10}, 0x8081, 0xfffffffffffffffd, 0x401, 0x1, 0x0, 0x20, 0x3, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000280), 0x4) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40046629, 0x0) 10:17:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f00000003c0)={'pim6reg1\x00'}) 10:17:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002840)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000028c0)="d4", 0x1}, {&(0x7f0000002940)="d4", 0x1}], 0x2}, 0x20000840) 10:17:49 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xbc, &(0x7f0000000080)=""/188, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:49 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffe}, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40046629, 0x0) 10:17:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x1f, 0x80000001, 0x180, 0x1}, 0x48) 10:17:49 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) 10:17:49 executing program 0: r0 = getpid() r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 10:17:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c0100000c010000050000000200000000000007cc"], &(0x7f0000000380)=""/185, 0x129, 0xb9, 0x1}, 0x20) 10:17:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x1c, 0x1, 0x0, 0x1}, 0x48) 10:17:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_macvtap\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 10:17:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_macvtap\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 10:17:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x40400, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x10}, 0x8081, 0x0, 0x401, 0x1, 0x3c, 0x20, 0x3, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 10:17:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@timestamping={{0x14}}], 0x18}, 0x0) 10:17:49 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0x14, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 10:17:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x5452, 0x0) 10:17:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x40400, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x10}, 0x8081, 0xfffffffffffffffd, 0x401, 0x1, 0x3c, 0x20, 0x3, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000280), 0x4) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 10:17:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x1a) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6628, 0x0) 10:17:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x401, 0x1, 0x3c, 0x20, 0x3, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40046629, 0x0) 10:17:49 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 10:17:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000002c0)=""/166, 0x26, 0xa6, 0x1}, 0x20) 10:17:49 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x109001, 0x0) 10:17:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40046629, 0x0) 10:17:49 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x40400, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x10}, 0x8081, 0xfffffffffffffffd, 0x401, 0x1, 0x3c, 0x20, 0x3, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) close(r0) gettid() close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r2) 10:17:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x40400, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x10}, 0x8081, 0x0, 0x401, 0x1, 0x3c, 0x20, 0x3, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 10:17:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000080)=@sco={0x1f, @none}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x300, &(0x7f0000000600)=""/59, 0x3b}, 0x0) 10:17:49 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005400)={0x6, 0x3, &(0x7f0000004e80)=@framed, &(0x7f0000004ec0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000005480), 0x0, 0x0) 10:17:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x10}, 0x8081, 0xfffffffffffffffd, 0x401, 0x1, 0x3c, 0x20, 0x3, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140), 0xb330000000000000) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40046629, 0x0) 10:17:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000340)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 10:17:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x40400, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x10}, 0x8081, 0x0, 0x401, 0x1, 0x3c, 0x20, 0x3, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000280), 0x4) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 10:17:49 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f0000001000)=@bloom_filter, 0x48) 10:17:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0xa) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x30, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xdf, 0xa24f6b46f01c3513, @perf_config_ext={0x7ff}, 0x4, 0x9, 0x0, 0x0, 0x7ff, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x2, 0x3f, 0x40, 0x9a, 0x0, 0x3f, 0x84004, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7f, 0x0, @perf_config_ext={0x8, 0x5}, 0x8200, 0x6, 0x1, 0x6, 0x9, 0x5, 0xe0}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 10:17:50 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000000080)) 10:17:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) 10:17:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:50 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='[#)},^\x00') 10:17:50 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) 10:17:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x40400, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x10}, 0x8081, 0x0, 0x401, 0x1, 0x3c, 0x20, 0x3, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 10:17:50 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:17:50 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.freeze\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x32, 0x4, 0x1, 0x1f, 0x0, 0x3d, 0x404, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x800, 0x1, 0x2, 0x1, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000380)='devices.deny\x00', 0x2, 0x0) close(r4) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r5 = gettid() perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x93, 0x1, 0x40, 0x0, 0x0, 0x401, 0x3, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ee, 0x0, @perf_config_ext={0x8000000000000001, 0x40000000000}, 0x940, 0x437f, 0xb15, 0x7, 0x7fffffffffffffff, 0x0, 0x3f, 0x0, 0x4, 0x0, 0xffffffffffff522f}, r5, 0xffffffffffffffff, r3, 0x8) openat$cgroup_ro(r3, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 10:17:50 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 10:17:50 executing program 4: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={0xffffffffffffffff, 0x1}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000240)=[{}], 0x8, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x7, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x3, 0x1, 0x6, 0x0, 0x52, 0x1}, @jmp={0x5, 0x0, 0xb, 0x1, 0x8, 0x30, 0xfffffffffffffff0}, @generic={0xa, 0x0, 0x9, 0xd0a, 0x40}, @jmp={0x5, 0x1, 0xc, 0x9, 0x8, 0xfffffffffffffffe, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5b}, @ldst={0x0, 0x2, 0x6, 0x0, 0x8, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x0, 0x42, &(0x7f00000000c0)=""/66, 0x41100, 0x3, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x4, 0x6, 0x5}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r2, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000740)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x3, 0x0, &(0x7f0000000580), &(0x7f00000005c0)='GPL\x00', 0x418af283, 0x72, &(0x7f0000000600)=""/114, 0x41100, 0x1, '\x00', r3, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000009c0)={0x3, 0x10, 0x1, 0x92}, 0x10, r1, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)=[0xffffffffffffffff, 0x1, 0x1, 0x1, r2]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f00)={r4, 0xe0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000c40)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000000c80)=[0x0, 0x0], &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000d00)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000d40), &(0x7f0000000d80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000dc0)}}, 0x10) 10:17:50 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f0000001000)=@bloom_filter, 0x48) 10:17:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}]}]}}, &(0x7f00000002c0)=""/166, 0x36, 0xa6, 0x1}, 0x20) 10:17:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 10:17:50 executing program 2: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0x14, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 10:17:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x7, &(0x7f0000000040)=@raw=[@ldst, @jmp, @generic, @jmp, @kfunc, @call, @ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002b00), 0x240000, 0x0) close(r0) 10:17:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb}, {0x0, 0x5}]}, @union={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000002c0)=""/166, 0x4a, 0xa6, 0x1}, 0x20) 10:17:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x40400, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x10}, 0x8081, 0x0, 0x401, 0x1, 0x3c, 0x20, 0x3, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 10:17:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffe}, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x40400, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x10}, 0x8081, 0xfffffffffffffffd, 0x401, 0x1, 0x3c, 0x20, 0x3, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000280), 0x4) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40046629, 0x0) 10:17:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002840)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={&(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0xfffffebf, &(0x7f0000000140)=[{&(0x7f0000000000)=""/240, 0xf0}, {&(0x7f0000000100)=""/44, 0x2c}], 0x2, &(0x7f0000000180)=""/71, 0x47}, 0x0) 10:17:50 executing program 3: syz_clone(0x40000000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 10:17:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)="be", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@sco={0x1f, @none}, 0xbb, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/62, 0x3e}, 0x10142) 10:17:50 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x3}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) 10:17:50 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000017c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) close(r0) socketpair(0x0, 0x0, 0x0, 0x0) 10:17:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x5451, 0x0) 10:17:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)=@base={0x1, 0x49, 0x81e, 0x35}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 10:17:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000002c0)=""/166, 0x32, 0xa6, 0x1}, 0x20) 10:17:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000080)=""/175, 0x27, 0xaf, 0x1}, 0x20) 10:17:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0xbc0, 0x990, 0xc8, 0xb8, 0x990, 0x2804, 0xaf0, 0x2e8, 0x2e8, 0xaf0, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x4a00, 0x948, 0x990, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d2082555f67222476147860fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124ef89323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b500", 0x1}}, @common=@unspec=@u32={{0x7e0, 'u32\x00', 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@ipv4, @loopback, [], [], 'veth0_to_bond\x00', 'wg0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xc20) 10:17:51 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000, 0x2}, 0x5608, 0x6, 0x0, 0x8, 0x38}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r4 = openat$cgroup_int(r1, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup(r3, 0x0, 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x40000, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) write$cgroup_subtree(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="00726c696d6974200078696473202d56657603636573204f9d74c4103d05c29dc83813403943c359379a5f49abe64ac2aed1bf319442404827f738b383f27c8f6a7c06000000000000007bf57fe31d14fcdd08d5a7c09f81d238ab8e09e2eb03000000000000c4e9cc7f711d8876ba6230e1cced37e15a8237fa076ab8c9a9a589e80131daa14ad6f16ab8a7d62dcc3c9a94adfcdd086533054bc5f5ce5bb5c17f7b42d44212d2468aee3a9230549b456d4d7849cbaf07ae0e0ca55376cb42ad92e53ad786e733a76009"], 0x17) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x61, 0x5, 0x5, 0x0, 0x0, 0x8, 0x8, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xd6, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x8, 0x7, 0x731, 0x9, 0x4, 0x3, 0xfff, 0x0, 0x9, 0x0, 0xfff}, 0x0, 0x2, 0xffffffffffffffff, 0xa) write$cgroup_int(r4, 0x0, 0x0) 10:17:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0x14, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 10:17:51 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@loopback, @in6}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) poll(&(0x7f0000000040)=[{r0}], 0x64, 0x3ff) 10:17:51 executing program 1: syz_clone(0x10000000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/ipc\x00') 10:17:51 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 10:17:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000100)=@framed={{}, [@map_val]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:51 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 10:17:51 executing program 4: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000140)=0x8) 10:17:51 executing program 3: unshare(0x6c060000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x2e) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x80, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0xe83}, @TCA_TCINDEX_ACT={0x6c, 0x7, [@m_vlan={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_mpls={0x38, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0x4b63e}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}]}, 0xb0}, 0x1, 0x100000000000000}, 0x0) 10:17:51 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 10:17:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) 10:17:51 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x76}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xd7, &(0x7f0000000000)=""/215, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0], 0x0, 0x8, &(0x7f0000000280)=[{}], 0x8, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) 10:17:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000005440)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x900}}}, 0x24}, 0x1, 0x100000000000000}, 0x0) 10:17:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726176000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 10:17:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000780)=@framed, &(0x7f0000000040)='GPL\x00', 0xb, 0xd5, &(0x7f0000000080)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 171.168601] sctp: [Deprecated]: syz-executor.4 (pid 10500) Use of struct sctp_assoc_value in delayed_ack socket option. [ 171.168601] Use struct sctp_sack_info instead 10:17:51 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x41, &(0x7f0000000040)=0x80000000, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)='[', 0x1}], 0x1}, 0x0) 10:17:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@loopback={0xfec0ffff00000000}, @loopback, @loopback={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42500a6, r1}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x2, &(0x7f0000000200)='pim6reg1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket(0xa, 0x3, 0x7f) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="8aee3a2d5acb67090000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000045000014000000000400907800000000ac"]}) sendmsg$NL80211_CMD_DISASSOCIATE(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3f}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0x2e, 0x2a, [@erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @supported_rates={0x1, 0x3, [{0x12, 0x1}, {0x30, 0x1}, {0x30, 0x1}]}, @preq={0x82, 0x20, @ext={{0x1, 0x1, 0x1}, 0xb6, 0x2, 0x8, @device_b, 0x3f, @device_b, 0xfffffbff, 0x7}}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x26, 0x2a, [@mesh_chsw={0x76, 0x6, {0x40, 0x20, 0x27}}, @erp={0x2a, 0x1, {0x0, 0x0, 0x1}}, @chsw_timing={0x68, 0x4, {0x0, 0x4}}, @gcr_ga={0xbd, 0x6, @device_b}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x1, 0x0, 0x2, 0xb0, 0x18}}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @random="313858baa2e3"}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000090}, 0x800) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@loopback={0xfec0ffff00000000}, @loopback, @loopback={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52400e6}) 10:17:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x2f, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x4) 10:17:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@newqdisc={0x54, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x24, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, "71b6"}]}}}]}, 0x54}}, 0x0) 10:17:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) [ 171.250603] x_tables: ip_tables: CT target: only valid in raw table, not rav 10:17:52 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 10:17:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x2f, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{&(0x7f00000032c0)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80, 0x0}}], 0x1, 0x0) 10:17:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177340100000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 10:17:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003007a6ce70f549522d200000000ff0f000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000092781b76d91b73ff5673c1b7e00500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020"], 0x1) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x2f, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 10:17:52 executing program 2: socket(0x11, 0x800000003, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 10:17:52 executing program 5: socket(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000340)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x6}, 0x8) 10:17:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@delchain={0x6c, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}}, 0x6c}}, 0x0) [ 172.074003] x_tables: ip_tables: CT target: only valid in raw table, not raw4 [ 172.108940] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 10:17:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create(0x55) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 10:17:52 executing program 3: r0 = socket(0x2, 0x80805, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00'}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x79, &(0x7f0000000200)={r2}, 0x8) 10:17:52 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)=@l2tp={0x2, 0x0, @private}, 0x80) pipe(&(0x7f0000000180)) 10:17:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x40400, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x8081, 0xfffffffffffffffd, 0x401, 0x1, 0x3c, 0x20, 0x3, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40046629, 0x0) 10:17:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) close(r0) 10:17:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000440)="12", 0x1}], 0x1, &(0x7f0000000600)=[@dstaddrv4={0x18, 0x84, 0x7, @private}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x3}}, @prinfo={0x18, 0x84, 0x5, {0x20}}], 0x80}, 0x0) 10:17:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) [ 172.189452] sctp: [Deprecated]: syz-executor.5 (pid 10560) Use of struct sctp_assoc_value in delayed_ack socket option. [ 172.189452] Use struct sctp_sack_info instead 10:17:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177070000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 10:17:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 10:17:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000002c000f0d000000000000000060000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff"], 0x48}}, 0x0) 10:17:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0xae7bacdeefa7b76e) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/237, 0xed}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000840)=""/160, 0xa0}], 0x4}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x4}) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r4) sendmsg$NL80211_CMD_AUTHENTICATE(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x16c, r6, 0x20, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x52}}}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x6}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @key_params=[@NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY={0x38, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "e86a565094ee512bded28dba34"}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d8049b6dee232a9ac7b9378ce5"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "2899ab90e0"}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "e6d25f"}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @key_params=[@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_SEQ={0xe, 0xa, "084bbb15f717f4304c60"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}], @NL80211_ATTR_SSID={0x20, 0x34, @random="4af2d8bae9d568b81e0fbef60cf16a47e4f13d37f4644dc915f7aea9"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @key_params=[@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x230}]]}, 0x16c}, 0x1, 0x0, 0x0, 0x44}, 0x20004000) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x74, r6, 0x20, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0xd}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x24}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x33}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x69}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x55}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x57}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x844) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000180)={0x318, r6, 0x2, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x2, 0x3}}}}, [@NL80211_ATTR_TESTDATA={0xb0, 0x45, "783bde47d50e2a0e329f54b0ae78400d705965212253594fa7c7527f68885695e844e057d7aea51ebdbb44ba6bf81fff0fb0ef4ebfa2e37ba5bc75d00185856d23248a0b8a55f39f64669319fc778cb9aa1bd677ad0f4ff12f82a59b5456997cfa658ec0c8fa724aade05da314163c0992bf60c08c84ca1be5424bc00bf8c8e6580e858ed2bbfdfecfc6a0d05d346874465022e9288fdab9743082b04a003d256911ce25062cc73be07b3c6d"}, @NL80211_ATTR_TESTDATA={0x4}, @NL80211_ATTR_TESTDATA={0x102, 0x45, "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"}, @NL80211_ATTR_TESTDATA={0x4b, 0x45, "464cbb7df7940a3d2273b9f9f7ec5a78688b5598031ecf74a4ca9632f2e078aea03a645971e41cf8c76911e03d79ec5f7bb1b63833eaad1df79e3560d02a1f4086079c1a2bf3a4"}, @NL80211_ATTR_TESTDATA={0xf1, 0x45, "40c899701b82d6f60209546ad4571445837d4356e0cf2412c3bde2edfa8d54d763165dad795dc391c02a5e0462d793a53237c261bb8d149bca0abecfdb630d9a6085a07694e7d6c57fd807c503b3d577765321ff1b031cb63d152873f016f6b469196e7bf47e575da808a217c1772c126f5318fdc8bc9c2e9b9b8f5cce503da8297ee3257da5d72dd8911e7d6ed9590b60b1e5185915518cc47a393e7b1515108bbfc7e10a31a579b72741c3f76a741ac528d57a96c0c4341f3398fb10fa93030f82905d82554e3d575496c2ed8f9e3b42ac66713171ada788ada12fa2c966f993b0d5e208aeaaa994ce4587a1"}]}, 0x318}, 0x1, 0x0, 0x0, 0x11}, 0x4000) [ 172.238642] erspan0: Invalid MTU 0 requested, hw min 68 [ 172.273377] x_tables: ip_tables: CT target: only valid in raw table, not raw 10:17:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 10:17:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) [ 172.284818] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 10:17:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000400)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:52 executing program 3: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={r2, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r2, 0x1}, &(0x7f0000000140)=0x8) 10:17:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x40400, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x8081, 0xfffffffffffffffd, 0x401, 0x1, 0x3c, 0x20, 0x3, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40046629, 0x0) 10:17:53 executing program 4: unshare(0x6c060000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x2e) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}]}}]}, 0x3c}, 0x1, 0x100000000000000}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000005440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x1}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x100000000000000}, 0x0) 10:17:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x67) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000006600270d000000000000000600000000", @ANYRES32=r2], 0x34}}, 0x0) 10:17:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00f\x00\'\r'], 0x34}}, 0x0) 10:17:53 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000005440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x1}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x100000000000000}, 0x0) [ 172.389227] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 10:17:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, r1}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) 10:17:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@generic={0x0, 0x2}]}}}}}) 10:17:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[{0x10, 0x0, 0x1600bd74}], 0x10}}], 0x2, 0x0) 10:17:53 executing program 1: unshare(0x6c060000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x2e) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}, 0x1, 0x100000000000000, 0x0, 0x20000080}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000005440)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x1}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x44, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_ACT={0x30, 0x7, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x74}, 0x1, 0x100000000000000}, 0x0) 10:17:53 executing program 5: unshare(0x40000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x41, &(0x7f0000000040)=0x80000000, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)='[', 0x1}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 10:17:53 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="4b0400002c"], 0x450}, {&(0x7f0000000500)={0x510, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4ff, 0x0, 0x0, 0x1, [@typed={0xd9, 0x0, 0x0, 0x0, @binary="901e5d95ff0bd4ebd84a7afd7c55007cb989ecb83c76eeee10bafbdeac45a30c36db8b0eda7185f7c09c9f3228c6b0b8e77d83ddd2c49fe89199ac8dff597e07f8f8ebd1044f9c9498c5bad701f363828d5781c02566085df2873a395df4972ed8869096774d98219004188ab7e54a8eedab8d9ce18765302ac7e232909531209a94b24acbb7f10ed4e5ba51fe14f2c600b41196225b9fb8ba627d222e089146df213e825a666ec6a3008af8445c861be501d27622adac7eab05ecfd5b79ae48be0aaeddf834753f37f6b6b4bc097a13dc1b873e1c"}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @generic="de6638e4bb1e6fd8a0c44e865ef5daefbe8cf73a461bf1b67cad131f649451d7df2508125369ded1a9aa56e5b6adbe1d9f28c6447e293b9ba13a76d6b6fd3da79f40b0c9b0bf3ba83c6cbbddd701b1bf8dce8f336ad44ee229a2068d9fa093e6426570b0ff9ac74bf545d4fa362caa3205f36a6216a2c865b3fa51217a90548580c24d2530591da073892c5310335a4e44b5518c2d9984f385fd125f0ba6d2e6a315f04067a38c3f380418237543bb9d9846", @generic="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", @generic="0d9bac382e7acef527ba3d2e776476b2422b86e3a576526413f3bee45a7e68bafd30bc374d7659150812cb15f3176c7b12bf6ab2153f7c3d061b39f71988daa57f48eced8dd9e9cad50e438e2355a8df8f6f3bc002a6add1fe6df2ed5dc1285b720a0aacc326365e8936c7cc4e0df859e7b69ef6b1a4bb6e8dee1e8f2748e46006cb85771636e315f0402105d35bd1fc2700c8f87669a632022f74f24517ef2ed7828dca9fdb6f64ea0dd23450a978635f70df8ec5630c9ed4d9c80da78371102b46eeae37e087ca2e44a52b9816511986aafa3dd5162b09c5c300f0b9ab51aa6ace933e0a3b39602621d39efa4f96", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="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"]}]}, 0x510}], 0x2}, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eeba71a4976e252a22cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="09010300e29d"], 0x1100}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000000000), 0x4000000000000e1, 0x0) 10:17:53 executing program 3: r0 = socket(0x2, 0x80805, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00'}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r2}, &(0x7f0000000140)=0x8) [ 172.525155] ------------[ cut here ]------------ [ 172.530044] kernel BUG at include/linux/skbuff.h:2150! [ 172.535387] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 172.540741] Modules linked in: [ 172.543938] CPU: 0 PID: 10646 Comm: syz-executor.2 Not tainted 4.14.298-syzkaller #0 [ 172.551806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 172.561152] task: ffff8880b102a440 task.stack: ffff8880436f0000 [ 172.567208] RIP: 0010:skb_pull+0xe1/0x100 [ 172.571354] RSP: 0018:ffff8880436f74d0 EFLAGS: 00010216 [ 172.576717] RAX: 0000000000040000 RBX: ffff88809cd6f640 RCX: ffffc900074e0000 [ 172.583984] RDX: 000000000000035a RSI: ffffffff85bf49b1 RDI: ffff88809cd6f6c4 [ 172.591244] RBP: 0000000000000018 R08: ffffffff85c49f7c R09: 00000000000202b1 [ 172.598506] R10: ffff8880b102acc8 R11: ffff8880b102a440 R12: 00000000000010de [ 172.605772] R13: ffff88809cd6f718 R14: ffff88809cd6f710 R15: ffff8880ae5463e0 [ 172.613035] FS: 00007f8095ec7700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 172.621247] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 172.627118] CR2: 00000000200001c0 CR3: 00000000a20c8000 CR4: 00000000003406f0 [ 172.634384] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 172.641757] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 172.649015] Call Trace: [ 172.651602] ipgre_xmit+0x26f/0x780 [ 172.655227] dev_hard_start_xmit+0x188/0x890 [ 172.659635] __dev_queue_xmit+0x1d7f/0x2480 [ 172.663955] ? netdev_pick_tx+0x2e0/0x2e0 [ 172.668100] ? __pskb_pull_tail+0xb54/0x14a0 10:17:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x20, 0x40400, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x8081, 0xfffffffffffffffd, 0x401, 0x1, 0x3c, 0x20, 0x3, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0xb330000000000000) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40046629, 0x0) [ 172.672503] ? skb_copy_datagram_from_iter+0x3c1/0x5f0 [ 172.677779] ? skb_partial_csum_set+0x1e2/0x260 [ 172.682447] packet_snd+0x13aa/0x26f0 [ 172.686250] ? prb_retire_rx_blk_timer_expired+0x630/0x630 [ 172.691871] ? check_preemption_disabled+0x35/0x240 [ 172.696883] ? check_preemption_disabled+0x35/0x240 [ 172.701899] ? get_user_pages_unlocked+0x70/0x2e0 [ 172.706737] ? lock_acquire+0x170/0x3f0 [ 172.710701] ? lock_downgrade+0x740/0x740 [ 172.714830] packet_sendmsg+0x12ed/0x33a0 [ 172.718956] ? __might_fault+0x177/0x1b0 [ 172.722996] ? rw_copy_check_uvector+0x1dd/0x2b0 [ 172.727731] ? import_iovec+0x1df/0x360 [ 172.731686] ? dup_iter+0x240/0x240 [ 172.735296] ? compat_packet_setsockopt+0x140/0x140 [ 172.740288] ? copy_msghdr_from_user+0x218/0x3b0 [ 172.745023] ? kernel_recvmsg+0x210/0x210 [ 172.749150] ? security_socket_sendmsg+0x83/0xb0 [ 172.753886] ? compat_packet_setsockopt+0x140/0x140 [ 172.758891] sock_sendmsg+0xb5/0x100 [ 172.762598] ___sys_sendmsg+0x326/0x800 [ 172.766568] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 172.771328] ? wake_up_q+0x82/0xd0 [ 172.774864] ? __fget+0x23e/0x3e0 [ 172.778312] ? lock_acquire+0x170/0x3f0 [ 172.782282] ? lock_downgrade+0x740/0x740 [ 172.786426] ? __fget+0x265/0x3e0 [ 172.789876] ? __fdget+0x19b/0x1f0 [ 172.793412] ? sockfd_lookup_light+0xb2/0x160 [ 172.797902] __sys_sendmmsg+0x129/0x330 [ 172.801870] ? SyS_sendmsg+0x40/0x40 [ 172.805573] ? __fget+0x265/0x3e0 [ 172.809024] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 172.814032] ? packet_do_bind+0x3ee/0xb30 [ 172.818177] ? sockfd_lookup_light+0xb2/0x160 [ 172.822657] ? __sys_sendmsg+0xb6/0x120 [ 172.826612] ? SyS_futex+0x1da/0x290 [ 172.830304] ? SyS_futex+0x1e3/0x290 [ 172.833996] ? do_futex+0x1570/0x1570 [ 172.837773] SyS_sendmmsg+0x2f/0x50 [ 172.841376] ? __sys_sendmmsg+0x330/0x330 [ 172.845501] do_syscall_64+0x1d5/0x640 [ 172.849368] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 172.854531] Code: 00 00 4c 89 a3 d8 00 00 00 e8 2c 0e 96 fb 4c 89 e0 5b 5d 41 5c c3 e8 1f 0e 96 fb 45 31 e4 5b 4c 89 e0 5d 41 5c c3 e8 0f 0e 96 fb <0f> 0b e8 58 cb bf fb e9 49 ff ff ff e8 4e cb bf fb eb 8e e8 b7 [ 172.873651] RIP: skb_pull+0xe1/0x100 RSP: ffff8880436f74d0 [ 172.879304] ---[ end trace c0d20cc3b4a282f6 ]--- [ 172.884067] Kernel panic - not syncing: Fatal exception in interrupt [ 172.890699] Kernel Offset: disabled [ 172.894308] Rebooting in 86400 seconds..