Warning: Permanently added '10.128.1.70' (ED25519) to the list of known hosts. 2023/10/27 05:26:18 fuzzer started 2023/10/27 05:26:18 dialing manager at 10.128.0.169:30006 [ 95.222955][ T5040] cgroup: Unknown subsys name 'net' [ 95.372719][ T5040] cgroup: Unknown subsys name 'rlimit' 2023/10/27 05:26:21 syscalls: 135 2023/10/27 05:26:21 code coverage: enabled 2023/10/27 05:26:21 comparison tracing: enabled 2023/10/27 05:26:21 extra coverage: enabled 2023/10/27 05:26:21 delay kcov mmap: enabled 2023/10/27 05:26:21 setuid sandbox: enabled 2023/10/27 05:26:21 namespace sandbox: enabled 2023/10/27 05:26:21 Android sandbox: /sys/fs/selinux/policy does not exist 2023/10/27 05:26:21 fault injection: enabled 2023/10/27 05:26:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/10/27 05:26:21 net packet injection: enabled 2023/10/27 05:26:21 net device setup: enabled 2023/10/27 05:26:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/27 05:26:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/27 05:26:21 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/10/27 05:26:21 USB emulation: enabled 2023/10/27 05:26:21 hci packet injection: enabled 2023/10/27 05:26:21 wifi device emulation: enabled 2023/10/27 05:26:21 802.15.4 emulation: enabled 2023/10/27 05:26:21 swap file: enabled [ 97.565694][ T5040] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/10/27 05:26:21 fetching corpus: 50, signal 43402/45155 (executing program) 2023/10/27 05:26:21 fetching corpus: 100, signal 58342/61686 (executing program) 2023/10/27 05:26:22 fetching corpus: 150, signal 66412/71254 (executing program) 2023/10/27 05:26:22 fetching corpus: 200, signal 72535/78806 (executing program) 2023/10/27 05:26:22 fetching corpus: 250, signal 77737/85396 (executing program) 2023/10/27 05:26:23 fetching corpus: 300, signal 81923/90943 (executing program) 2023/10/27 05:26:23 fetching corpus: 350, signal 85299/95676 (executing program) 2023/10/27 05:26:23 fetching corpus: 400, signal 90194/101801 (executing program) 2023/10/27 05:26:24 fetching corpus: 450, signal 95783/108543 (executing program) 2023/10/27 05:26:24 fetching corpus: 500, signal 99006/112977 (executing program) 2023/10/27 05:26:24 fetching corpus: 550, signal 102336/117485 (executing program) 2023/10/27 05:26:25 fetching corpus: 600, signal 106029/122325 (executing program) 2023/10/27 05:26:25 fetching corpus: 650, signal 109476/126869 (executing program) 2023/10/27 05:26:26 fetching corpus: 700, signal 112423/130912 (executing program) [ 102.364533][ T8] cfg80211: failed to load regulatory.db 2023/10/27 05:26:26 fetching corpus: 750, signal 116419/135868 (executing program) 2023/10/27 05:26:26 fetching corpus: 800, signal 118957/139491 (executing program) 2023/10/27 05:26:27 fetching corpus: 850, signal 121913/143443 (executing program) 2023/10/27 05:26:27 fetching corpus: 900, signal 124427/147026 (executing program) 2023/10/27 05:26:27 fetching corpus: 950, signal 126766/150329 (executing program) 2023/10/27 05:26:27 fetching corpus: 1000, signal 128821/153366 (executing program) 2023/10/27 05:26:28 fetching corpus: 1050, signal 130542/156082 (executing program) 2023/10/27 05:26:28 fetching corpus: 1100, signal 132278/158738 (executing program) 2023/10/27 05:26:29 fetching corpus: 1150, signal 134059/161484 (executing program) 2023/10/27 05:26:29 fetching corpus: 1200, signal 135620/163985 (executing program) 2023/10/27 05:26:29 fetching corpus: 1250, signal 137288/166544 (executing program) 2023/10/27 05:26:30 fetching corpus: 1300, signal 139179/169289 (executing program) 2023/10/27 05:26:30 fetching corpus: 1350, signal 140266/171366 (executing program) 2023/10/27 05:26:30 fetching corpus: 1400, signal 141538/173594 (executing program) 2023/10/27 05:26:31 fetching corpus: 1450, signal 143029/175971 (executing program) 2023/10/27 05:26:31 fetching corpus: 1500, signal 144477/178299 (executing program) 2023/10/27 05:26:31 fetching corpus: 1550, signal 145804/180506 (executing program) 2023/10/27 05:26:32 fetching corpus: 1600, signal 148202/183594 (executing program) 2023/10/27 05:26:32 fetching corpus: 1650, signal 149627/185896 (executing program) 2023/10/27 05:26:32 fetching corpus: 1700, signal 151186/188250 (executing program) 2023/10/27 05:26:32 fetching corpus: 1750, signal 152418/190370 (executing program) 2023/10/27 05:26:33 fetching corpus: 1800, signal 153632/192425 (executing program) 2023/10/27 05:26:33 fetching corpus: 1850, signal 154785/194388 (executing program) 2023/10/27 05:26:33 fetching corpus: 1900, signal 155979/196360 (executing program) 2023/10/27 05:26:34 fetching corpus: 1950, signal 157369/198475 (executing program) 2023/10/27 05:26:34 fetching corpus: 2000, signal 158840/200622 (executing program) 2023/10/27 05:26:34 fetching corpus: 2050, signal 160268/202723 (executing program) 2023/10/27 05:26:35 fetching corpus: 2100, signal 161192/204467 (executing program) 2023/10/27 05:26:35 fetching corpus: 2150, signal 162459/206462 (executing program) 2023/10/27 05:26:35 fetching corpus: 2200, signal 163875/208545 (executing program) 2023/10/27 05:26:36 fetching corpus: 2250, signal 164790/210240 (executing program) 2023/10/27 05:26:36 fetching corpus: 2300, signal 166165/212274 (executing program) 2023/10/27 05:26:36 fetching corpus: 2350, signal 167356/214189 (executing program) 2023/10/27 05:26:37 fetching corpus: 2400, signal 168731/216141 (executing program) 2023/10/27 05:26:37 fetching corpus: 2450, signal 170045/218099 (executing program) 2023/10/27 05:26:38 fetching corpus: 2500, signal 171392/220007 (executing program) 2023/10/27 05:26:38 fetching corpus: 2550, signal 172879/222011 (executing program) 2023/10/27 05:26:38 fetching corpus: 2600, signal 174309/223980 (executing program) 2023/10/27 05:26:39 fetching corpus: 2650, signal 175191/225520 (executing program) 2023/10/27 05:26:39 fetching corpus: 2700, signal 176016/227044 (executing program) 2023/10/27 05:26:39 fetching corpus: 2750, signal 176764/228492 (executing program) 2023/10/27 05:26:39 fetching corpus: 2800, signal 178097/230315 (executing program) 2023/10/27 05:26:40 fetching corpus: 2850, signal 178796/231693 (executing program) 2023/10/27 05:26:40 fetching corpus: 2900, signal 179757/233228 (executing program) 2023/10/27 05:26:41 fetching corpus: 2950, signal 180382/234557 (executing program) 2023/10/27 05:26:41 fetching corpus: 3000, signal 181267/236060 (executing program) 2023/10/27 05:26:41 fetching corpus: 3050, signal 182259/237628 (executing program) 2023/10/27 05:26:41 fetching corpus: 3100, signal 183129/239070 (executing program) 2023/10/27 05:26:42 fetching corpus: 3150, signal 183660/240310 (executing program) 2023/10/27 05:26:42 fetching corpus: 3200, signal 184479/241765 (executing program) 2023/10/27 05:26:42 fetching corpus: 3250, signal 185149/243047 (executing program) 2023/10/27 05:26:42 fetching corpus: 3300, signal 185710/244278 (executing program) 2023/10/27 05:26:43 fetching corpus: 3350, signal 186439/245600 (executing program) 2023/10/27 05:26:43 fetching corpus: 3400, signal 187121/246886 (executing program) 2023/10/27 05:26:43 fetching corpus: 3450, signal 187777/248103 (executing program) 2023/10/27 05:26:44 fetching corpus: 3500, signal 188812/249614 (executing program) 2023/10/27 05:26:44 fetching corpus: 3550, signal 189723/250974 (executing program) 2023/10/27 05:26:44 fetching corpus: 3600, signal 190434/252263 (executing program) 2023/10/27 05:26:45 fetching corpus: 3650, signal 191180/253549 (executing program) 2023/10/27 05:26:45 fetching corpus: 3700, signal 191872/254768 (executing program) 2023/10/27 05:26:45 fetching corpus: 3750, signal 192409/255938 (executing program) 2023/10/27 05:26:46 fetching corpus: 3800, signal 193142/257138 (executing program) 2023/10/27 05:26:46 fetching corpus: 3850, signal 193953/258430 (executing program) 2023/10/27 05:26:46 fetching corpus: 3900, signal 194620/259670 (executing program) 2023/10/27 05:26:47 fetching corpus: 3950, signal 195334/260893 (executing program) 2023/10/27 05:26:47 fetching corpus: 4000, signal 195933/262045 (executing program) 2023/10/27 05:26:47 fetching corpus: 4050, signal 196608/263216 (executing program) 2023/10/27 05:26:48 fetching corpus: 4100, signal 197497/264476 (executing program) 2023/10/27 05:26:48 fetching corpus: 4150, signal 198087/265584 (executing program) 2023/10/27 05:26:48 fetching corpus: 4200, signal 198803/266714 (executing program) 2023/10/27 05:26:49 fetching corpus: 4250, signal 199602/267868 (executing program) 2023/10/27 05:26:49 fetching corpus: 4300, signal 200263/269014 (executing program) 2023/10/27 05:26:50 fetching corpus: 4350, signal 200802/270067 (executing program) 2023/10/27 05:26:50 fetching corpus: 4400, signal 201555/271296 (executing program) 2023/10/27 05:26:50 fetching corpus: 4450, signal 202097/272326 (executing program) 2023/10/27 05:26:51 fetching corpus: 4500, signal 202816/273467 (executing program) 2023/10/27 05:26:51 fetching corpus: 4550, signal 203456/274564 (executing program) 2023/10/27 05:26:51 fetching corpus: 4600, signal 203977/275571 (executing program) 2023/10/27 05:26:52 fetching corpus: 4650, signal 204735/276714 (executing program) 2023/10/27 05:26:52 fetching corpus: 4700, signal 205211/277754 (executing program) 2023/10/27 05:26:52 fetching corpus: 4750, signal 205923/278832 (executing program) 2023/10/27 05:26:52 fetching corpus: 4800, signal 206466/279848 (executing program) 2023/10/27 05:26:53 fetching corpus: 4850, signal 207847/281208 (executing program) 2023/10/27 05:26:53 fetching corpus: 4900, signal 208377/282188 (executing program) 2023/10/27 05:26:53 fetching corpus: 4950, signal 208913/283152 (executing program) 2023/10/27 05:26:54 fetching corpus: 5000, signal 209618/284200 (executing program) 2023/10/27 05:26:54 fetching corpus: 5050, signal 210238/285188 (executing program) 2023/10/27 05:26:54 fetching corpus: 5100, signal 210807/286137 (executing program) 2023/10/27 05:26:55 fetching corpus: 5150, signal 211417/287107 (executing program) 2023/10/27 05:26:55 fetching corpus: 5200, signal 212040/288108 (executing program) 2023/10/27 05:26:55 fetching corpus: 5250, signal 212462/288980 (executing program) 2023/10/27 05:26:56 fetching corpus: 5300, signal 213105/289985 (executing program) 2023/10/27 05:26:56 fetching corpus: 5350, signal 213598/290910 (executing program) 2023/10/27 05:26:56 fetching corpus: 5400, signal 214157/291872 (executing program) 2023/10/27 05:26:57 fetching corpus: 5450, signal 214653/292785 (executing program) 2023/10/27 05:26:57 fetching corpus: 5500, signal 215182/293660 (executing program) 2023/10/27 05:26:57 fetching corpus: 5550, signal 215622/294554 (executing program) 2023/10/27 05:26:58 fetching corpus: 5600, signal 216164/295455 (executing program) 2023/10/27 05:26:58 fetching corpus: 5650, signal 216621/296295 (executing program) 2023/10/27 05:26:58 fetching corpus: 5700, signal 217106/297136 (executing program) 2023/10/27 05:26:59 fetching corpus: 5750, signal 217611/297998 (executing program) 2023/10/27 05:26:59 fetching corpus: 5800, signal 218088/298850 (executing program) 2023/10/27 05:27:00 fetching corpus: 5850, signal 218555/299694 (executing program) 2023/10/27 05:27:00 fetching corpus: 5900, signal 219064/300599 (executing program) 2023/10/27 05:27:00 fetching corpus: 5950, signal 219399/301407 (executing program) 2023/10/27 05:27:01 fetching corpus: 6000, signal 219841/302226 (executing program) 2023/10/27 05:27:01 fetching corpus: 6050, signal 220226/303001 (executing program) [ 138.202234][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.217560][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/27 05:27:02 fetching corpus: 6100, signal 220749/303853 (executing program) 2023/10/27 05:27:02 fetching corpus: 6150, signal 221157/304632 (executing program) 2023/10/27 05:27:02 fetching corpus: 6200, signal 221686/305451 (executing program) 2023/10/27 05:27:03 fetching corpus: 6250, signal 222087/306235 (executing program) 2023/10/27 05:27:03 fetching corpus: 6300, signal 224171/307463 (executing program) 2023/10/27 05:27:03 fetching corpus: 6350, signal 224619/308238 (executing program) 2023/10/27 05:27:04 fetching corpus: 6400, signal 225269/309039 (executing program) 2023/10/27 05:27:04 fetching corpus: 6450, signal 225726/309777 (executing program) 2023/10/27 05:27:04 fetching corpus: 6500, signal 226204/310541 (executing program) 2023/10/27 05:27:05 fetching corpus: 6550, signal 226602/311270 (executing program) 2023/10/27 05:27:05 fetching corpus: 6600, signal 227055/312025 (executing program) 2023/10/27 05:27:05 fetching corpus: 6650, signal 227454/312770 (executing program) 2023/10/27 05:27:06 fetching corpus: 6700, signal 227971/313558 (executing program) 2023/10/27 05:27:06 fetching corpus: 6750, signal 228325/314241 (executing program) 2023/10/27 05:27:06 fetching corpus: 6800, signal 228728/314915 (executing program) 2023/10/27 05:27:07 fetching corpus: 6850, signal 229256/315657 (executing program) 2023/10/27 05:27:07 fetching corpus: 6900, signal 229711/316346 (executing program) 2023/10/27 05:27:07 fetching corpus: 6950, signal 230095/317045 (executing program) 2023/10/27 05:27:07 fetching corpus: 7000, signal 230503/317766 (executing program) 2023/10/27 05:27:08 fetching corpus: 7050, signal 230982/318463 (executing program) 2023/10/27 05:27:08 fetching corpus: 7100, signal 231448/319142 (executing program) 2023/10/27 05:27:09 fetching corpus: 7150, signal 231927/319789 (executing program) 2023/10/27 05:27:09 fetching corpus: 7200, signal 232387/320449 (executing program) 2023/10/27 05:27:09 fetching corpus: 7250, signal 232778/321135 (executing program) 2023/10/27 05:27:10 fetching corpus: 7300, signal 233207/321819 (executing program) 2023/10/27 05:27:10 fetching corpus: 7350, signal 233668/322477 (executing program) 2023/10/27 05:27:10 fetching corpus: 7400, signal 234117/323139 (executing program) 2023/10/27 05:27:11 fetching corpus: 7450, signal 234522/323823 (executing program) 2023/10/27 05:27:11 fetching corpus: 7500, signal 234899/324479 (executing program) 2023/10/27 05:27:11 fetching corpus: 7550, signal 235211/325103 (executing program) 2023/10/27 05:27:11 fetching corpus: 7600, signal 235470/325728 (executing program) 2023/10/27 05:27:12 fetching corpus: 7650, signal 235934/326349 (executing program) 2023/10/27 05:27:12 fetching corpus: 7700, signal 236394/326992 (executing program) 2023/10/27 05:27:12 fetching corpus: 7750, signal 236817/327613 (executing program) 2023/10/27 05:27:12 fetching corpus: 7800, signal 237351/328232 (executing program) 2023/10/27 05:27:13 fetching corpus: 7850, signal 237700/328840 (executing program) 2023/10/27 05:27:13 fetching corpus: 7900, signal 238045/329435 (executing program) 2023/10/27 05:27:14 fetching corpus: 7950, signal 238504/330096 (executing program) 2023/10/27 05:27:14 fetching corpus: 8000, signal 238939/330715 (executing program) 2023/10/27 05:27:14 fetching corpus: 8050, signal 239542/331308 (executing program) 2023/10/27 05:27:15 fetching corpus: 8100, signal 239997/331896 (executing program) 2023/10/27 05:27:15 fetching corpus: 8150, signal 240463/332451 (executing program) 2023/10/27 05:27:15 fetching corpus: 8200, signal 240895/333055 (executing program) 2023/10/27 05:27:16 fetching corpus: 8250, signal 241203/333653 (executing program) 2023/10/27 05:27:16 fetching corpus: 8300, signal 241662/334183 (executing program) 2023/10/27 05:27:16 fetching corpus: 8350, signal 242042/334742 (executing program) 2023/10/27 05:27:17 fetching corpus: 8400, signal 242383/334984 (executing program) 2023/10/27 05:27:17 fetching corpus: 8450, signal 242727/334984 (executing program) 2023/10/27 05:27:17 fetching corpus: 8500, signal 243043/334987 (executing program) 2023/10/27 05:27:18 fetching corpus: 8550, signal 243372/334987 (executing program) 2023/10/27 05:27:18 fetching corpus: 8600, signal 243620/334987 (executing program) 2023/10/27 05:27:18 fetching corpus: 8650, signal 243992/334987 (executing program) 2023/10/27 05:27:18 fetching corpus: 8700, signal 244256/334987 (executing program) 2023/10/27 05:27:19 fetching corpus: 8750, signal 244604/334987 (executing program) 2023/10/27 05:27:19 fetching corpus: 8800, signal 245089/334987 (executing program) 2023/10/27 05:27:19 fetching corpus: 8850, signal 245354/334987 (executing program) 2023/10/27 05:27:20 fetching corpus: 8900, signal 245729/334987 (executing program) 2023/10/27 05:27:20 fetching corpus: 8950, signal 246287/334987 (executing program) 2023/10/27 05:27:20 fetching corpus: 9000, signal 246681/334989 (executing program) 2023/10/27 05:27:21 fetching corpus: 9050, signal 246955/334989 (executing program) 2023/10/27 05:27:21 fetching corpus: 9100, signal 247287/335001 (executing program) 2023/10/27 05:27:21 fetching corpus: 9150, signal 247625/335001 (executing program) 2023/10/27 05:27:21 fetching corpus: 9200, signal 248008/335001 (executing program) 2023/10/27 05:27:22 fetching corpus: 9250, signal 248445/335001 (executing program) 2023/10/27 05:27:22 fetching corpus: 9300, signal 248702/335001 (executing program) 2023/10/27 05:27:22 fetching corpus: 9350, signal 249044/335001 (executing program) 2023/10/27 05:27:23 fetching corpus: 9400, signal 249386/335001 (executing program) 2023/10/27 05:27:23 fetching corpus: 9450, signal 249745/335001 (executing program) 2023/10/27 05:27:24 fetching corpus: 9500, signal 250150/335017 (executing program) 2023/10/27 05:27:24 fetching corpus: 9550, signal 250567/335017 (executing program) 2023/10/27 05:27:24 fetching corpus: 9600, signal 250927/335017 (executing program) 2023/10/27 05:27:25 fetching corpus: 9650, signal 251288/335017 (executing program) 2023/10/27 05:27:25 fetching corpus: 9700, signal 251564/335017 (executing program) 2023/10/27 05:27:25 fetching corpus: 9750, signal 251854/335017 (executing program) 2023/10/27 05:27:25 fetching corpus: 9800, signal 252200/335017 (executing program) 2023/10/27 05:27:26 fetching corpus: 9850, signal 252414/335017 (executing program) 2023/10/27 05:27:26 fetching corpus: 9900, signal 252672/335017 (executing program) 2023/10/27 05:27:27 fetching corpus: 9950, signal 253018/335017 (executing program) 2023/10/27 05:27:27 fetching corpus: 10000, signal 253428/335017 (executing program) 2023/10/27 05:27:27 fetching corpus: 10050, signal 253813/335017 (executing program) 2023/10/27 05:27:28 fetching corpus: 10100, signal 254229/335017 (executing program) 2023/10/27 05:27:28 fetching corpus: 10150, signal 254496/335017 (executing program) 2023/10/27 05:27:28 fetching corpus: 10200, signal 254828/335017 (executing program) 2023/10/27 05:27:28 fetching corpus: 10250, signal 255153/335017 (executing program) 2023/10/27 05:27:29 fetching corpus: 10300, signal 255445/335026 (executing program) 2023/10/27 05:27:29 fetching corpus: 10350, signal 255807/335026 (executing program) 2023/10/27 05:27:29 fetching corpus: 10400, signal 256178/335026 (executing program) 2023/10/27 05:27:30 fetching corpus: 10450, signal 256526/335026 (executing program) 2023/10/27 05:27:30 fetching corpus: 10500, signal 256836/335026 (executing program) 2023/10/27 05:27:30 fetching corpus: 10550, signal 257072/335026 (executing program) 2023/10/27 05:27:30 fetching corpus: 10600, signal 257354/335026 (executing program) 2023/10/27 05:27:31 fetching corpus: 10650, signal 257589/335026 (executing program) 2023/10/27 05:27:31 fetching corpus: 10700, signal 257852/335026 (executing program) 2023/10/27 05:27:31 fetching corpus: 10750, signal 258169/335026 (executing program) 2023/10/27 05:27:32 fetching corpus: 10800, signal 258558/335026 (executing program) 2023/10/27 05:27:32 fetching corpus: 10850, signal 258858/335026 (executing program) 2023/10/27 05:27:32 fetching corpus: 10900, signal 259175/335030 (executing program) 2023/10/27 05:27:33 fetching corpus: 10950, signal 259465/335030 (executing program) 2023/10/27 05:27:33 fetching corpus: 11000, signal 259721/335030 (executing program) 2023/10/27 05:27:33 fetching corpus: 11050, signal 260050/335030 (executing program) 2023/10/27 05:27:33 fetching corpus: 11100, signal 260321/335030 (executing program) 2023/10/27 05:27:34 fetching corpus: 11150, signal 260623/335030 (executing program) 2023/10/27 05:27:34 fetching corpus: 11200, signal 260936/335030 (executing program) 2023/10/27 05:27:34 fetching corpus: 11250, signal 261209/335030 (executing program) 2023/10/27 05:27:35 fetching corpus: 11300, signal 261546/335030 (executing program) 2023/10/27 05:27:35 fetching corpus: 11350, signal 261810/335030 (executing program) 2023/10/27 05:27:35 fetching corpus: 11400, signal 262117/335030 (executing program) 2023/10/27 05:27:35 fetching corpus: 11450, signal 262435/335030 (executing program) 2023/10/27 05:27:36 fetching corpus: 11500, signal 262686/335035 (executing program) 2023/10/27 05:27:36 fetching corpus: 11550, signal 263015/335035 (executing program) 2023/10/27 05:27:36 fetching corpus: 11600, signal 263348/335035 (executing program) 2023/10/27 05:27:37 fetching corpus: 11650, signal 263684/335035 (executing program) 2023/10/27 05:27:37 fetching corpus: 11700, signal 264025/335035 (executing program) 2023/10/27 05:27:37 fetching corpus: 11750, signal 264295/335035 (executing program) 2023/10/27 05:27:38 fetching corpus: 11800, signal 264678/335035 (executing program) 2023/10/27 05:27:38 fetching corpus: 11850, signal 264944/335035 (executing program) 2023/10/27 05:27:38 fetching corpus: 11900, signal 265283/335048 (executing program) 2023/10/27 05:27:39 fetching corpus: 11950, signal 265499/335048 (executing program) 2023/10/27 05:27:39 fetching corpus: 12000, signal 265840/335048 (executing program) 2023/10/27 05:27:40 fetching corpus: 12050, signal 266151/335048 (executing program) 2023/10/27 05:27:40 fetching corpus: 12100, signal 266362/335048 (executing program) 2023/10/27 05:27:40 fetching corpus: 12150, signal 266622/335050 (executing program) 2023/10/27 05:27:41 fetching corpus: 12200, signal 266989/335050 (executing program) 2023/10/27 05:27:41 fetching corpus: 12250, signal 267305/335056 (executing program) 2023/10/27 05:27:41 fetching corpus: 12300, signal 267652/335058 (executing program) 2023/10/27 05:27:42 fetching corpus: 12350, signal 267903/335058 (executing program) 2023/10/27 05:27:42 fetching corpus: 12400, signal 268220/335058 (executing program) 2023/10/27 05:27:43 fetching corpus: 12450, signal 268438/335059 (executing program) 2023/10/27 05:27:43 fetching corpus: 12500, signal 268715/335059 (executing program) 2023/10/27 05:27:43 fetching corpus: 12550, signal 269073/335059 (executing program) 2023/10/27 05:27:44 fetching corpus: 12600, signal 269328/335059 (executing program) 2023/10/27 05:27:44 fetching corpus: 12650, signal 269603/335062 (executing program) 2023/10/27 05:27:44 fetching corpus: 12700, signal 269817/335065 (executing program) 2023/10/27 05:27:45 fetching corpus: 12750, signal 270058/335065 (executing program) 2023/10/27 05:27:45 fetching corpus: 12800, signal 270342/335069 (executing program) 2023/10/27 05:27:46 fetching corpus: 12850, signal 270668/335069 (executing program) 2023/10/27 05:27:46 fetching corpus: 12900, signal 270876/335075 (executing program) 2023/10/27 05:27:46 fetching corpus: 12950, signal 271190/335075 (executing program) 2023/10/27 05:27:46 fetching corpus: 13000, signal 271463/335078 (executing program) 2023/10/27 05:27:47 fetching corpus: 13050, signal 271715/335078 (executing program) 2023/10/27 05:27:47 fetching corpus: 13100, signal 272023/335078 (executing program) 2023/10/27 05:27:48 fetching corpus: 13150, signal 272266/335081 (executing program) 2023/10/27 05:27:48 fetching corpus: 13200, signal 272499/335081 (executing program) 2023/10/27 05:27:48 fetching corpus: 13250, signal 272869/335082 (executing program) 2023/10/27 05:27:48 fetching corpus: 13300, signal 273200/335091 (executing program) 2023/10/27 05:27:48 fetching corpus: 13350, signal 273467/335091 (executing program) 2023/10/27 05:27:49 fetching corpus: 13400, signal 273700/335093 (executing program) 2023/10/27 05:27:49 fetching corpus: 13450, signal 273989/335093 (executing program) 2023/10/27 05:27:49 fetching corpus: 13500, signal 274304/335093 (executing program) 2023/10/27 05:27:50 fetching corpus: 13550, signal 274596/335098 (executing program) 2023/10/27 05:27:50 fetching corpus: 13600, signal 274800/335098 (executing program) 2023/10/27 05:27:50 fetching corpus: 13650, signal 275110/335098 (executing program) 2023/10/27 05:27:50 fetching corpus: 13700, signal 275354/335099 (executing program) 2023/10/27 05:27:51 fetching corpus: 13750, signal 275593/335110 (executing program) 2023/10/27 05:27:51 fetching corpus: 13800, signal 275815/335110 (executing program) 2023/10/27 05:27:51 fetching corpus: 13850, signal 276073/335110 (executing program) 2023/10/27 05:27:52 fetching corpus: 13900, signal 276302/335110 (executing program) 2023/10/27 05:27:52 fetching corpus: 13950, signal 276523/335110 (executing program) 2023/10/27 05:27:52 fetching corpus: 14000, signal 276686/335116 (executing program) 2023/10/27 05:27:52 fetching corpus: 14050, signal 276954/335116 (executing program) 2023/10/27 05:27:53 fetching corpus: 14100, signal 277181/335116 (executing program) 2023/10/27 05:27:53 fetching corpus: 14150, signal 277424/335116 (executing program) 2023/10/27 05:27:54 fetching corpus: 14200, signal 277658/335130 (executing program) 2023/10/27 05:27:54 fetching corpus: 14250, signal 277953/335130 (executing program) 2023/10/27 05:27:54 fetching corpus: 14300, signal 278195/335130 (executing program) 2023/10/27 05:27:55 fetching corpus: 14350, signal 278387/335130 (executing program) 2023/10/27 05:27:55 fetching corpus: 14400, signal 278638/335130 (executing program) 2023/10/27 05:27:55 fetching corpus: 14450, signal 278858/335130 (executing program) 2023/10/27 05:27:55 fetching corpus: 14500, signal 279179/335131 (executing program) 2023/10/27 05:27:56 fetching corpus: 14550, signal 279632/335133 (executing program) 2023/10/27 05:27:56 fetching corpus: 14600, signal 279971/335133 (executing program) 2023/10/27 05:27:56 fetching corpus: 14650, signal 280218/335133 (executing program) 2023/10/27 05:27:56 fetching corpus: 14700, signal 280384/335136 (executing program) 2023/10/27 05:27:57 fetching corpus: 14750, signal 280574/335137 (executing program) 2023/10/27 05:27:57 fetching corpus: 14800, signal 280903/335137 (executing program) 2023/10/27 05:27:57 fetching corpus: 14850, signal 281099/335139 (executing program) 2023/10/27 05:27:58 fetching corpus: 14900, signal 281315/335139 (executing program) 2023/10/27 05:27:58 fetching corpus: 14950, signal 281574/335147 (executing program) 2023/10/27 05:27:58 fetching corpus: 15000, signal 281885/335148 (executing program) 2023/10/27 05:27:58 fetching corpus: 15050, signal 282197/335148 (executing program) 2023/10/27 05:27:59 fetching corpus: 15100, signal 282391/335148 (executing program) 2023/10/27 05:27:59 fetching corpus: 15150, signal 282657/335148 (executing program) 2023/10/27 05:27:59 fetching corpus: 15200, signal 283029/335148 (executing program) 2023/10/27 05:27:59 fetching corpus: 15250, signal 283263/335148 (executing program) 2023/10/27 05:27:59 fetching corpus: 15300, signal 283435/335149 (executing program) 2023/10/27 05:27:59 fetching corpus: 15350, signal 283672/335149 (executing program) 2023/10/27 05:28:00 fetching corpus: 15400, signal 283913/335150 (executing program) 2023/10/27 05:28:00 fetching corpus: 15450, signal 284102/335150 (executing program) 2023/10/27 05:28:00 fetching corpus: 15500, signal 284313/335150 (executing program) 2023/10/27 05:28:00 fetching corpus: 15550, signal 284560/335150 (executing program) 2023/10/27 05:28:00 fetching corpus: 15600, signal 284764/335150 (executing program) 2023/10/27 05:28:01 fetching corpus: 15650, signal 284989/335151 (executing program) 2023/10/27 05:28:01 fetching corpus: 15700, signal 285212/335151 (executing program) 2023/10/27 05:28:01 fetching corpus: 15750, signal 285424/335151 (executing program) 2023/10/27 05:28:01 fetching corpus: 15800, signal 285587/335152 (executing program) 2023/10/27 05:28:01 fetching corpus: 15850, signal 285854/335152 (executing program) 2023/10/27 05:28:01 fetching corpus: 15900, signal 286070/335152 (executing program) 2023/10/27 05:28:01 fetching corpus: 15950, signal 286303/335152 (executing program) 2023/10/27 05:28:02 fetching corpus: 16000, signal 286508/335152 (executing program) 2023/10/27 05:28:02 fetching corpus: 16050, signal 286789/335152 (executing program) 2023/10/27 05:28:02 fetching corpus: 16100, signal 287054/335152 (executing program) 2023/10/27 05:28:02 fetching corpus: 16150, signal 287343/335153 (executing program) 2023/10/27 05:28:02 fetching corpus: 16200, signal 287559/335154 (executing program) 2023/10/27 05:28:02 fetching corpus: 16250, signal 287734/335154 (executing program) 2023/10/27 05:28:03 fetching corpus: 16300, signal 287918/335154 (executing program) [ 199.641544][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.648016][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/27 05:28:03 fetching corpus: 16350, signal 288165/335154 (executing program) 2023/10/27 05:28:03 fetching corpus: 16400, signal 288417/335154 (executing program) 2023/10/27 05:28:03 fetching corpus: 16450, signal 288714/335154 (executing program) 2023/10/27 05:28:04 fetching corpus: 16500, signal 288938/335154 (executing program) 2023/10/27 05:28:04 fetching corpus: 16550, signal 289166/335154 (executing program) 2023/10/27 05:28:04 fetching corpus: 16600, signal 289377/335155 (executing program) 2023/10/27 05:28:04 fetching corpus: 16650, signal 289645/335155 (executing program) 2023/10/27 05:28:04 fetching corpus: 16700, signal 289858/335155 (executing program) 2023/10/27 05:28:04 fetching corpus: 16750, signal 290130/335155 (executing program) 2023/10/27 05:28:04 fetching corpus: 16800, signal 290340/335155 (executing program) 2023/10/27 05:28:05 fetching corpus: 16850, signal 290573/335155 (executing program) 2023/10/27 05:28:05 fetching corpus: 16900, signal 290725/335155 (executing program) 2023/10/27 05:28:05 fetching corpus: 16950, signal 290932/335167 (executing program) 2023/10/27 05:28:05 fetching corpus: 17000, signal 291101/335167 (executing program) 2023/10/27 05:28:05 fetching corpus: 17050, signal 291338/335167 (executing program) 2023/10/27 05:28:05 fetching corpus: 17100, signal 291568/335167 (executing program) 2023/10/27 05:28:06 fetching corpus: 17150, signal 291780/335167 (executing program) 2023/10/27 05:28:06 fetching corpus: 17200, signal 292022/335167 (executing program) 2023/10/27 05:28:06 fetching corpus: 17250, signal 292213/335167 (executing program) 2023/10/27 05:28:06 fetching corpus: 17300, signal 292377/335167 (executing program) 2023/10/27 05:28:07 fetching corpus: 17350, signal 292576/335167 (executing program) 2023/10/27 05:28:07 fetching corpus: 17400, signal 292798/335167 (executing program) 2023/10/27 05:28:07 fetching corpus: 17450, signal 292993/335168 (executing program) 2023/10/27 05:28:07 fetching corpus: 17500, signal 293236/335168 (executing program) 2023/10/27 05:28:07 fetching corpus: 17550, signal 293464/335168 (executing program) 2023/10/27 05:28:07 fetching corpus: 17600, signal 293710/335168 (executing program) 2023/10/27 05:28:08 fetching corpus: 17650, signal 293861/335168 (executing program) 2023/10/27 05:28:08 fetching corpus: 17700, signal 294145/335168 (executing program) 2023/10/27 05:28:08 fetching corpus: 17750, signal 294356/335168 (executing program) 2023/10/27 05:28:08 fetching corpus: 17800, signal 294538/335168 (executing program) 2023/10/27 05:28:08 fetching corpus: 17850, signal 294724/335168 (executing program) 2023/10/27 05:28:08 fetching corpus: 17900, signal 294910/335168 (executing program) 2023/10/27 05:28:08 fetching corpus: 17950, signal 295077/335168 (executing program) 2023/10/27 05:28:09 fetching corpus: 18000, signal 295310/335168 (executing program) 2023/10/27 05:28:09 fetching corpus: 18050, signal 295507/335168 (executing program) 2023/10/27 05:28:09 fetching corpus: 18100, signal 295678/335168 (executing program) 2023/10/27 05:28:09 fetching corpus: 18150, signal 295868/335168 (executing program) 2023/10/27 05:28:10 fetching corpus: 18200, signal 296056/335168 (executing program) 2023/10/27 05:28:10 fetching corpus: 18250, signal 296232/335172 (executing program) 2023/10/27 05:28:10 fetching corpus: 18300, signal 296462/335173 (executing program) 2023/10/27 05:28:10 fetching corpus: 18350, signal 296747/335173 (executing program) 2023/10/27 05:28:10 fetching corpus: 18400, signal 296948/335173 (executing program) 2023/10/27 05:28:10 fetching corpus: 18450, signal 297142/335173 (executing program) 2023/10/27 05:28:11 fetching corpus: 18500, signal 297323/335173 (executing program) 2023/10/27 05:28:11 fetching corpus: 18550, signal 297576/335173 (executing program) 2023/10/27 05:28:11 fetching corpus: 18600, signal 297732/335174 (executing program) 2023/10/27 05:28:11 fetching corpus: 18650, signal 297942/335174 (executing program) 2023/10/27 05:28:11 fetching corpus: 18700, signal 298108/335174 (executing program) 2023/10/27 05:28:11 fetching corpus: 18750, signal 298295/335174 (executing program) 2023/10/27 05:28:12 fetching corpus: 18800, signal 298537/335174 (executing program) 2023/10/27 05:28:12 fetching corpus: 18850, signal 298722/335174 (executing program) 2023/10/27 05:28:12 fetching corpus: 18900, signal 298937/335177 (executing program) 2023/10/27 05:28:12 fetching corpus: 18950, signal 299114/335177 (executing program) 2023/10/27 05:28:12 fetching corpus: 19000, signal 299270/335178 (executing program) 2023/10/27 05:28:13 fetching corpus: 19050, signal 299411/335178 (executing program) 2023/10/27 05:28:13 fetching corpus: 19100, signal 299579/335179 (executing program) 2023/10/27 05:28:13 fetching corpus: 19150, signal 299760/335179 (executing program) 2023/10/27 05:28:13 fetching corpus: 19200, signal 299920/335179 (executing program) 2023/10/27 05:28:13 fetching corpus: 19250, signal 300210/335179 (executing program) 2023/10/27 05:28:13 fetching corpus: 19300, signal 300445/335179 (executing program) 2023/10/27 05:28:14 fetching corpus: 19350, signal 300632/335179 (executing program) 2023/10/27 05:28:14 fetching corpus: 19400, signal 300834/335179 (executing program) 2023/10/27 05:28:14 fetching corpus: 19450, signal 300992/335179 (executing program) 2023/10/27 05:28:14 fetching corpus: 19500, signal 301162/335179 (executing program) 2023/10/27 05:28:14 fetching corpus: 19550, signal 301381/335179 (executing program) 2023/10/27 05:28:14 fetching corpus: 19600, signal 301649/335179 (executing program) 2023/10/27 05:28:15 fetching corpus: 19650, signal 301876/335179 (executing program) 2023/10/27 05:28:15 fetching corpus: 19700, signal 302057/335180 (executing program) 2023/10/27 05:28:15 fetching corpus: 19750, signal 302230/335180 (executing program) 2023/10/27 05:28:15 fetching corpus: 19800, signal 302454/335180 (executing program) 2023/10/27 05:28:16 fetching corpus: 19850, signal 302625/335181 (executing program) 2023/10/27 05:28:16 fetching corpus: 19900, signal 302825/335181 (executing program) 2023/10/27 05:28:16 fetching corpus: 19950, signal 303022/335181 (executing program) 2023/10/27 05:28:16 fetching corpus: 20000, signal 303208/335186 (executing program) 2023/10/27 05:28:16 fetching corpus: 20050, signal 303414/335186 (executing program) 2023/10/27 05:28:16 fetching corpus: 20092, signal 303596/335186 (executing program) 2023/10/27 05:28:16 fetching corpus: 20092, signal 303596/335186 (executing program) 2023/10/27 05:28:19 starting 6 fuzzer processes 05:28:19 executing program 0: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) close(r0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)=@generic={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x18) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x80, 0x6, 0x51, 0xdd, 0x6, 0x0, 0x9, 0x2002, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000140), 0x9}, 0x5441, 0x1, 0x89, 0x7, 0x6, 0x8, 0x200, 0x0, 0x5, 0x0, 0x800}, r1, 0xffffffffffffffff, r0, 0xe) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x101000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000280)={0x8, &(0x7f0000000240)=[{0xa67e, 0x7, 0x1, 0x9}, {0x67c, 0x2, 0x61, 0xfffffc01}, {0x8, 0x3, 0x5, 0x101}, {0xfff, 0xc6, 0x4, 0x8}, {0x1, 0x1f}, {0x3ff, 0x5, 0x1, 0xf4}, {0x1, 0xcc, 0x1}, {0x3ff, 0xd3, 0x3, 0x2}]}) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x2, [@fwd={0x9}, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{0x9, 0x6}, {0x4, 0x34}, {0xc, 0xfff}, {0xf, 0x2}, {0x2, 0x101}, {0x10, 0x6a}, {0xf}]}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x5b, 0x0, 0x42, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5, 0x6}}]}}, &(0x7f0000000380)=""/4096, 0x92, 0x1000, 0x1, 0xcb}, 0x20) r4 = openat$cgroup_ro(r0, &(0x7f00000013c0)='devices.list\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000001400)={r0}, 0x8) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000001440)={'veth0\x00', 0x2}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000001480), 0x20400, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000014c0)={'veth1_virt_wifi\x00', 0x400}) r7 = openat$cgroup(r5, &(0x7f0000001500)='syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000001540)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000001580)={'veth1_virt_wifi', 0x32, 0x39}, 0x12) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000026c0)={0x0, 0x195}, 0xc) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002740)=@o_path={&(0x7f0000002700)='./file0\x00', 0x0, 0x4010, r0}, 0x18) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000002780)=@base={0x6, 0xfffffff7, 0x1, 0xd1d, 0x104, r7, 0x8, '\x00', 0x0, r3, 0x2, 0x2, 0x3}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000028c0)=@bpf_ext={0x1c, 0xe, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x443acca1}, [@alu={0x4, 0x1, 0xc, 0x1, 0x8, 0xfffffffffffffffe, 0x10}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x100}}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xc}]}, &(0x7f0000001640)='GPL\x00', 0x4, 0x1000, &(0x7f0000001680)=""/4096, 0x41100, 0x10, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000002680)={0x3, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xf16e, r4, 0x5, &(0x7f0000002800)=[r4, r4, r4, r8, r9, r10, r8, r11], &(0x7f0000002840)=[{0x2, 0x3, 0x2, 0x6}, {0x0, 0x1, 0x2, 0x4}, {0x4, 0x4, 0xf, 0xb}, {0x3, 0x1, 0x4, 0x6}, {0x1, 0x2, 0x4, 0xb}], 0x10, 0x1000}, 0x90) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002980)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002a40)={{r4, 0xffffffffffffffff}, &(0x7f00000029c0), &(0x7f0000002a00)='%p \x00'}, 0x20) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) openat$cgroup_int(r8, &(0x7f0000002a80)='cgroup.max.descendants\x00', 0x2, 0x0) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002e00)={r12, 0xe0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000002b40)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000002b80)=[0x0, 0x0, 0x0], &(0x7f0000002bc0)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000002c00)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000002c40), &(0x7f0000002c80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002cc0)}}, 0x10) r15 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002ec0)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0xb80, '\x00', 0x0, r4, 0x4, 0x2}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002f40)={r4, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000003040)={0x1, 0x3, &(0x7f0000002ac0)=@raw=[@map_idx_val={0x18, 0x7, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x20}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000002b00)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', r14, 0x21, r1, 0x8, &(0x7f0000002e40)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000002e80)={0x4, 0x0, 0x4, 0x1}, 0x10, 0xffffffffffffffff, r0, 0x6, &(0x7f0000002f80)=[r9, r0, r9, r15, r16, r13, r12, r1, r9, r13], &(0x7f0000002fc0)=[{0x2, 0x3, 0x8, 0x6}, {0x2, 0x4, 0x8, 0x7}, {0x0, 0x5, 0xb, 0x5}, {0x4, 0x1, 0x5, 0xa}, {0x2, 0x4, 0xe, 0x8}, {0x4, 0xa683, 0x5}], 0x10, 0xfffffffa}, 0x90) 05:28:19 executing program 1: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x14}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000080)="01b44e9f68089f7592a547459ebcc3040790c9c9c681ec4dbaf5b16108792f592ff66b75438fdad9020a5f1423928a13a13f4ca2bbe3250f2375842ad494acefea25d11a4180e5ab90b528e25c1c45f9251b0dffef9df0", &(0x7f0000000100)=""/239}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000240), &(0x7f0000000280)='GPL\x00', 0x101, 0xc8, &(0x7f00000002c0)=""/200, 0x41100, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x4, 0x8, 0x7ff, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r0, r0, r0, r0, r0, r0], 0x0, 0x10, 0x8}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000540)={'xfrm0\x00', 0x10}) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000680)={0x0, 0xb232, 0x8}, 0xc) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)='%p \x00'}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)=@generic={&(0x7f0000000780)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x7, 0x1, &(0x7f0000000580)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], &(0x7f00000005c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x12, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xa, 0x0, 0x1368eac0}, 0x10, 0xffffffffffffffff, r1, 0x5, &(0x7f0000000800)=[r0, r0, r0, r3, r4, r0, r0, r5], &(0x7f0000000840)=[{0x4, 0x1, 0xb, 0x3}, {0x5, 0x1, 0x4, 0x2}, {0x4, 0x1, 0x5, 0xa}, {0x3, 0x4, 0x10, 0xa}, {0x4, 0x2, 0x0, 0x6}], 0x10, 0x4c0e}, 0x90) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000009c0)={0x3, &(0x7f0000000980)=[{0x5, 0x43, 0x57, 0x5}, {0x1, 0x5, 0xe9, 0xffffe000}, {0x3, 0x4, 0x8, 0x4}]}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a00), 0x40, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000a40)={'veth1_to_batadv\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x16}}) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000a80)={'xfrm0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x27}}) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='freezer.state\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000c80)={r5, 0x58, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000d00)={r7}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000dc0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000b00)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1825413c}], &(0x7f0000000b40)='GPL\x00', 0x3ff, 0x60, &(0x7f0000000b80)=""/96, 0x41000, 0x6d, '\x00', r8, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000cc0)={0x5, 0x10, 0xd2b, 0x2}, 0x10, 0x2e337, r9, 0x6, 0x0, &(0x7f0000000d40)=[{0x0, 0x4, 0x0, 0x3}, {0x0, 0x3, 0xd, 0x9}, {0x5, 0x4, 0x3, 0x5}, {0x3, 0x2, 0x2, 0x5}, {0x0, 0x1, 0xe, 0x1}, {0x1, 0x5, 0xf, 0x9}], 0x10, 0x1}, 0x90) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000e80), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001180)={r10, 0xe0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000ec0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000000f00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000f40)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000f80)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000fc0), &(0x7f0000001000), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001040)}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)=@o_path={&(0x7f00000011c0)='./file0\x00', 0x0, 0x10, r10}, 0x18) ioctl$TUNGETFEATURES(r9, 0x800454cf, &(0x7f0000001240)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001300)={r4, &(0x7f0000001280)="0c692dd3e55394e1272af9a2290a3954b4ad8bb9c761deac02d7f0f1a22068ab507c8d", &(0x7f00000012c0)}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)=@generic={&(0x7f0000001340)='./file0\x00', 0x0, 0x18}, 0x18) r11 = bpf$ITER_CREATE(0x21, &(0x7f00000013c0)={r7}, 0x8) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000001440)={0x2, &(0x7f0000001400)=[{0xebf5, 0x7, 0x7, 0x5}, {0x9, 0x7, 0x1, 0xfffffffd}]}) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x11, 0xc, &(0x7f0000001480)=@raw=[@printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x6, 0xa, 0xa, 0x6, 0x10}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x911}], &(0x7f0000001500)='syzkaller\x00', 0x1, 0xd2, &(0x7f0000001540)=""/210, 0x41000, 0x4, '\x00', r8, 0x0, r7, 0x8, &(0x7f0000001640)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001680)={0x0, 0x6, 0x4, 0x5}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f00000016c0)=[{0x3, 0x4, 0xe, 0x3}, {0x5, 0x5, 0xa, 0x5}, {0x1, 0x1, 0xc, 0x2}], 0x10, 0x4}, 0x90) close(r12) socketpair(0x5, 0x800, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r13, &(0x7f0000001fc0)={&(0x7f0000001800), 0x6e, &(0x7f0000001e00)=[{&(0x7f0000001880)=""/124, 0x7c}, {&(0x7f0000001900)=""/255, 0xff}, {&(0x7f0000001a00)=""/51, 0x33}, {&(0x7f0000001a40)=""/163, 0xa3}, {&(0x7f0000001b00)=""/188, 0xbc}, {&(0x7f0000001bc0)=""/190, 0xbe}, {&(0x7f0000001c80)=""/243, 0xf3}, {&(0x7f0000001d80)=""/53, 0x35}, {&(0x7f0000001dc0)}], 0x9, &(0x7f0000001ec0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}, 0x40000020) 05:28:19 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x20}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xc) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x22000, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.time\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x880, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0_macvtap\x00', 0x800}) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='pids.current\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000240), 0x2, 0x0) close(r4) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000280)=r1) r5 = openat$cgroup_ro(r1, &(0x7f00000002c0)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'caif0\x00', 0x2}) r6 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.threads\x00', 0x2, 0x0) r7 = openat$cgroup(r6, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f00000003c0)='cpuset.effective_mems\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000480)={0x5, &(0x7f0000000440)=[{0x9, 0x3, 0x81, 0x7}, {0x1f, 0x68, 0x1, 0x9}, {0xe8, 0x81, 0x20, 0x200}, {0x8, 0xf8, 0x3f, 0x36cd}, {0x7cd0, 0xf9, 0x81, 0x1}]}) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000004c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'gre0\x00', 0x2}) openat$cgroup_ro(r5, &(0x7f0000000540)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) recvmsg$unix(r9, &(0x7f0000000b40)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000600)=""/252, 0xfc}, {&(0x7f0000000700)=""/239, 0xef}, {&(0x7f0000000800)=""/143, 0x8f}, {&(0x7f00000008c0)=""/60, 0x3c}, {&(0x7f0000000900)=""/96, 0x60}], 0x5, &(0x7f0000000a00)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120}, 0x20) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000b80)={r10}, 0x8) ioctl$TUNSETVNETHDRSZ(r13, 0x400454d8, &(0x7f0000000bc0)=0x800) ioctl$TUNSETLINK(r11, 0x400454cd, 0x2fdfd65179c027e3) openat$cgroup_ro(r12, &(0x7f0000000c00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) 05:28:19 executing program 3: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000000)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'nicvf0\x00'}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x5, 0x0, 0xe0000000, 0x2004, 0xffffffffffffffff, 0x9, '\x00', 0x0, r0, 0x2, 0x4, 0x2, 0x2}, 0x48) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xd, 0x80, 0x1, 0x10001, 0x28, r1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x1}, 0x48) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}, {0x2d, 'freezer'}, {0x2d, 'cpuset'}, {0x2d, 'perf_event'}]}, 0x23) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x1, 0x0, 0x7, 0x5, 0x0, 0x8, 0x10000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x1, @perf_config_ext={0x93a, 0x1}, 0x100, 0x0, 0x29372e76, 0x1, 0xfae, 0x415a, 0x1a, 0x0, 0x55, 0x0, 0xfe9e}, r5, 0xe, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@o_path={&(0x7f0000000380)='./file0\x00', 0x0, 0x4008, r0}, 0x18) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, r3, 0x1, 0x1, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r0, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)={0x2, 0x4, 0x8, 0x1, 0x80, r6, 0x1, '\x00', r7, 0xffffffffffffffff, 0x2, 0x3, 0x5}, 0x48) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='memory.numa_stat\x00', 0x0, 0x0) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)=@o_path={&(0x7f0000000600)='./file0\x00', 0x0, 0x8}, 0x18) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1b, 0xa29, 0x8000, 0x8001, 0x490, r10, 0x1ff, '\x00', r7, r9, 0x0, 0x4}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000780)={{r10, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000740)='%d \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000900)=[0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000bc0), 0x4) r15 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x15, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x0, 0x0, 0x6, 0x3, 0xb, 0x6, 0xffffffffffffffec}, @map_val={0x18, 0x3, 0x2, 0x0, r12, 0x0, 0x0, 0x0, 0x8}, @generic={0x7f, 0xa, 0xe, 0x6, 0x3}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffc0}}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x2}, @map_fd={0x18, 0x6, 0x1, 0x0, r2}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x3}]}, &(0x7f0000000880)='syzkaller\x00', 0x803f, 0x0, 0x0, 0x41100, 0xa, '\x00', r13, 0x0, r14, 0x8, &(0x7f0000000c00)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000c40)=[r6, r0, r6], &(0x7f0000000c80)=[{0x1, 0x4, 0x6, 0x2}, {0x5, 0x2, 0x7, 0x7}, {0x5, 0x4, 0x8, 0x7}], 0x10, 0xfffff800}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000fc0)={r8, 0x58, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r17 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@base={0x8, 0x9, 0x4, 0x4, 0x208, r8, 0x5, '\x00', r13, 0xffffffffffffffff, 0x3, 0x4}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001180)={{r12, 0xffffffffffffffff}, &(0x7f0000001100), &(0x7f0000001140)='%p \x00'}, 0x20) r19 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x1a, 0x6, 0x9ca8, 0x10001, 0x1000, r6, 0xfff, '\x00', r7, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x48) r20 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0xa9e, 0x9, 0x8, 0x3e0, 0xffffffffffffffff, 0x1ff, '\x00', 0x0, r3, 0x4, 0x5, 0x0, 0xe}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x12, 0xf, &(0x7f0000000d80)=@raw=[@call={0x85, 0x0, 0x0, 0x77}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @jmp={0x5, 0x0, 0xa, 0x6, 0xb, 0xffffffffffffffc0, 0xfffffffffffffff0}], &(0x7f0000000e00)='GPL\x00', 0x8, 0xf5, &(0x7f0000000e40)=""/245, 0x41000, 0x2e, '\x00', r16, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001000)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001040)={0x1, 0x1, 0x7fffffff, 0xc4639434}, 0x10, 0xffffffffffffffff, r15, 0x1, &(0x7f00000012c0)=[r17, r9, r18, r19, r8, r1, 0xffffffffffffffff, r12, r20, r11], &(0x7f0000001300)=[{0x0, 0x3, 0x2, 0xb}], 0x10, 0x80000001}, 0x90) write$cgroup_int(r0, &(0x7f0000001400)=0x80000001, 0x12) 05:28:19 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@ifindex, 0xffffffffffffffff, 0x15, 0x18, 0x0, @prog_id=0xffffffffffffffff}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)='%d \x00'}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x18, &(0x7f0000000100)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x6}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xf}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x437}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7961}}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @alu={0x7, 0x0, 0x5, 0x6, 0x0, 0x4, 0x1}], &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xa6, &(0x7f0000000200)=""/166, 0x41100, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xe, 0x0, 0x3}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], &(0x7f0000000380)=[{0x3, 0x5, 0x5, 0x3}, {0x5, 0x4, 0x3, 0x8}], 0x10, 0x8}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @ldst={0x1, 0x2, 0x3, 0xb, 0x7, 0x80, 0x10}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xef16a746}}]}, &(0x7f0000000500)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x5f, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0x2, 0x8, 0x80000001}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000005c0)=[0x1, r0, r0], &(0x7f0000000600)=[{0x4, 0x3, 0x7, 0x3}, {0x0, 0x1, 0x5, 0xc}, {0x5, 0x4, 0x9, 0x7}, {0x5, 0x5, 0x7, 0xb}, {0x1, 0x2, 0x4, 0x4}, {0x2, 0x4, 0xe, 0x8}, {0x2, 0x2, 0xf, 0x3}, {0x3, 0x3, 0xa, 0x3}], 0x10, 0x80}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='iocost_iocg_forgive_debt\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000980)={r0, 0x58, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0xe, 0x3, &(0x7f0000000840)=@raw=[@alu={0x4, 0x1, 0x1, 0x4, 0x5, 0x80, 0xfffffffffffffffc}, @map_fd={0x18, 0x2, 0x1, 0x0, r3}], &(0x7f0000000880)='GPL\x00', 0x20, 0x38, &(0x7f00000008c0)=""/56, 0x41000, 0x10, '\x00', r4, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1, 0x5, &(0x7f0000000a00)=[r0, r0], &(0x7f0000000a40)=[{0x1, 0x5, 0x3, 0x1}, {0x3, 0x2, 0x3, 0x3}, {0x3, 0x5, 0xc, 0x7}, {0x4, 0x1, 0xd, 0x9}, {0x2, 0x2, 0xf, 0x5}], 0x10, 0x3}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@base={0x1d, 0x516a, 0x3, 0x5, 0x0, r3, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) r7 = openat$cgroup(r6, &(0x7f0000000c40)='syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000c80)='memory.events.local\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000cc0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000000d00)={r9}, 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r10, 0xc008240a, &(0x7f0000000d40)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$cgroup_int(r8, &(0x7f0000000d80), 0x12) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f40)={&(0x7f0000000dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x6, [@struct={0x1, 0x8, 0x0, 0x4, 0x1, 0xfffffffe, [{0x4, 0x3}, {0x0, 0x5, 0x5db}, {0xe, 0x4, 0xfffffff8}, {0xa, 0x1, 0x5}, {0xa, 0x1, 0x3}, {0xd, 0x3, 0x3}, {0xe, 0x4, 0x5}, {0x0, 0x0, 0xe23}]}, @ptr={0x7, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x0, 0x5f, 0x61, 0x0]}}, &(0x7f0000000e80)=""/153, 0x96, 0x99, 0x0, 0x80000000}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@bloom_filter={0x1e, 0x80, 0x8, 0x1, 0xbfab60b4b0500071, r5, 0x3, '\x00', r4, r11, 0x2, 0x2, 0x4, 0xc}, 0x48) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)=@o_path={&(0x7f00000011c0)='./file0\x00', 0x0, 0x8}, 0x18) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000001240)={r8}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x4, &(0x7f0000001000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x27849ebe, 0x0, 0x0, 0x0, 0xf4}, [@ldst={0x3, 0x3, 0x1, 0x0, 0x4, 0x40, 0x4}]}, &(0x7f0000001040)='GPL\x00', 0x80000001, 0xb3, &(0x7f0000001080)=""/179, 0x41100, 0x2e, '\x00', r4, 0x0, r11, 0x8, &(0x7f0000001140)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000001180)={0x0, 0x9, 0xdc0b, 0xcfbd5c20}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001280)=[r6, r12, r13, r0, r9, r6, r9], &(0x7f00000012c0)=[{0x0, 0x5, 0x6, 0x6}], 0x10, 0x6}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001500)={r6, 0x58, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000015c0)=@generic={&(0x7f0000001580)='./file0\x00'}, 0x18) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x14, 0x3, 0x206, 0x8927, 0x6, 0xffffffffffffffff, 0x3ff, '\x00', r4, r9, 0x2, 0x0, 0x5}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001700)={{r9, 0xffffffffffffffff}, &(0x7f0000001680), &(0x7f00000016c0)='%d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x2, &(0x7f00000013c0)=@raw=[@ldst={0x0, 0x1, 0x4, 0x5, 0x8, 0x30, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x0, 0xb, 0xb, 0x2, 0x4}], &(0x7f0000001400)='syzkaller\x00', 0x3, 0x3c, &(0x7f0000001440)=""/60, 0x40f00, 0x20, '\x00', r14, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001540)={0x8, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001740)=[r5, r15, r8, r16, r17, r13], &(0x7f0000001780)=[{0x1, 0x2, 0x6, 0x1}, {0x3, 0x4, 0x9, 0xa}, {0x0, 0x5, 0xc, 0x7}, {0x2, 0x3, 0x6, 0x4}, {0x2, 0x2, 0xa}], 0x10, 0x4}, 0x90) write$cgroup_int(r6, &(0x7f00000018c0)=0x5, 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001b40)={r2, 0x0, 0xa8, 0x2a, &(0x7f0000001900)="6d6f78b81a6097f9de4361577e1eaa7ee27e0bc4981fcbad022fbfeb711b6fda1463d2c3ab06cb4a5f72d4260530eae8b6778910a96fc3f82a1b058e95d7591480391c234241b1af8d0bca6ecaddcb5fc573b73266f300015f5bf8521fcbfc950bbc2984cd5a41d627e6eb2c99efd9a72b804968420dd00e31333b828691973952ca595c6a2aea808bd28698d1c720002e517ecbc20ccae2b769cc1ca80aac4061e43e29308d47d7", &(0x7f00000019c0)=""/42, 0x8000, 0x0, 0x4f, 0xb8, &(0x7f0000001a00)="a03d1a36d3b616f05b8d48d67e3e8e517f417704560536fd93ec393036bde59bb89b0ab1413be25f0b9d0ae54189cde2a228c370331944061dbaf6a83f32a1878920562803a577f546d84eef78e7d2", &(0x7f0000001a80)="1b534cafea1e3d4e9ae461032fe651fe4ad3e0fba00ba08e0b421d0c557f2339cb5936c63742e1b1f015dd5649dbd3e81de42706a9588af91d322657fdb09a34a563b2e1f8072feeb85caff39a492efa6b738129b964830167d0322dde8b04035ccf129d291e6e68e8651c0e447097277e3c49b2e8073e8f03a05357d695cf160aa4cf3403211599e2c235688f6703bf0bd950744f0cd8df8729d4b31ec871fde5aa7b23ebd3630408a8477636d3e5fc587c99465e76dbb9", 0x2, 0x0, 0x1f}, 0x50) r18 = openat$cgroup_ro(r10, &(0x7f0000001bc0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002100)={0x18, 0x1b, &(0x7f0000001c00)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0x5}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @generic={0x3, 0x9, 0x3, 0x1000, 0xfff}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0x80, 0xd}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r18}}], &(0x7f0000001d00)='GPL\x00', 0x800, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, 0x0, r15, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001e00)={0x0, 0xc, 0x80000000, 0x81}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000002000)=[r3, 0xffffffffffffffff, r10, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r9], &(0x7f0000002040)=[{0x4, 0x4, 0x9, 0xa}, {0x1, 0x2, 0xf, 0xc}, {0x1, 0x1, 0xb, 0x5}, {0x1, 0x7, 0x5, 0x8}, {0x4, 0x4, 0xc, 0x7}, {0x2, 0x4, 0xc, 0xc}, {0x0, 0x1, 0xd, 0x8}, {0x2, 0x4, 0xf}, {0x3, 0x5, 0x1, 0x9}], 0x10, 0x7}, 0x90) 05:28:19 executing program 5: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)=""/85, 0x55}, {&(0x7f0000000100)=""/57, 0x39}], 0x2}, 0x12000) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='objagg_obj_parent_unassign\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='f2fs_fiemap\x00', r1}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}, 0x102) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)=@o_path={&(0x7f0000000540)='./file0\x00', 0x0, 0x4010, r5}, 0x18) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x2, 0xff, 0x81, 0x9, 0x0, 0xf14, 0x20800, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000005c0), 0xa}, 0x2200, 0x7fffffff, 0xcb3, 0x2, 0x2, 0x0, 0x2, 0x0, 0x5, 0x0, 0x7f}, r3, 0x2, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000680), 0x4) perf_event_open$cgroup(&(0x7f0000000700)={0x2, 0x80, 0x6a, 0x4, 0x20, 0x6d, 0x0, 0x9, 0x1000, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000006c0), 0x4}, 0x1000, 0x5, 0x65136adc, 0x8, 0x7, 0xfffffffe, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0x7, r5, 0x2) close(r2) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000800)={0x0, r1}, 0x10) r9 = perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0x81, 0xfa, 0x7f, 0x7, 0x0, 0x1, 0x20840, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1, 0x8}, 0x240, 0x7, 0x0, 0x5, 0xfff, 0x3b18, 0x7, 0x0, 0xffffffff, 0x0, 0x3ff}, r6, 0x3, r8, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r10, &(0x7f0000001dc0)={&(0x7f0000000880), 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000900)=""/153, 0x99}, {&(0x7f00000009c0)=""/134, 0x86}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/178, 0xb2}, {&(0x7f0000001b40)=""/122, 0x7a}, {&(0x7f0000001bc0)=""/94, 0x5e}], 0x6, &(0x7f0000001cc0)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf8}, 0x1) r21 = openat$cgroup_ro(r14, &(0x7f0000001e00)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r22 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002340)={0x18, 0x16, &(0x7f0000002040)=@raw=[@ldst={0x180b3f3f12841625, 0x3, 0x0, 0x0, 0x5, 0x40, 0x4}, @snprintf, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}], &(0x7f0000002100)='GPL\x00', 0x9, 0x4f, &(0x7f0000002140)=""/79, 0x40f00, 0x40, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f00000021c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000002200)={0x5, 0x0, 0x4, 0x1ff}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000002240)=[r20, r19], &(0x7f0000002280)=[{0x4, 0x1, 0x7, 0xb}, {0x2, 0x2, 0xc, 0xb}, {0x0, 0x1, 0x0, 0x8}, {0x1, 0x1, 0xf, 0x2}, {0x2, 0x3, 0xb, 0x4}, {0x5, 0x4, 0x8, 0x5}, {0x4, 0x3, 0x0, 0xa}, {0x0, 0x5, 0xb, 0x4}, {0x5, 0x1, 0xb}, {0x1, 0x3, 0xd, 0x1}], 0x10, 0x7}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000024c0)=@bpf_tracing={0x1a, 0x7, &(0x7f0000001e40)=@raw=[@alu={0x7, 0x1, 0xd, 0x7, 0x9, 0x30, 0x4}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xffffff81}, @ldst={0x2, 0x2, 0x6, 0x4, 0x7, 0xa0, 0x4}], &(0x7f0000001e80)='GPL\x00', 0x1, 0xcf, &(0x7f0000001ec0)=""/207, 0x41000, 0x0, '\x00', 0x0, 0x1c, r17, 0x8, &(0x7f0000001fc0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000002000)={0x3, 0xe, 0xfc3, 0xfffffffd}, 0x10, 0x15595, r22, 0x6, &(0x7f0000002400)=[r15, r7, r15, r20, r18], &(0x7f0000002440)=[{0x5, 0x1, 0x2, 0x2}, {0x5, 0x2, 0xa, 0x3}, {0x0, 0x4, 0x9, 0x7}, {0x0, 0x5, 0x1, 0xc}, {0x5, 0x5, 0x10, 0x2}, {0x4, 0x2, 0xe, 0xc}], 0x10, 0x905}, 0x90) r23 = bpf$MAP_CREATE(0x0, &(0x7f0000002580)=@base={0x7, 0x8000, 0x5, 0x3, 0x1b0, r11, 0x1000, '\x00', 0x0, r18, 0x3, 0x4, 0x4}, 0x48) r24 = bpf$MAP_CREATE(0x0, &(0x7f0000002800)=@base={0x2, 0x3, 0x7, 0x2, 0x200, r13, 0x8, '\x00', 0x0, r4, 0x5, 0x4, 0x2}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002880)={r21, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000028c0)={r4, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002980)={0x6, 0x7, &(0x7f0000002600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, [@map_idx={0x18, 0x4, 0x5, 0x0, 0x2}, @map_fd={0x18, 0x5, 0x1, 0x0, r23}]}, &(0x7f0000002640)='syzkaller\x00', 0x0, 0xdb, &(0x7f0000002680)=""/219, 0x0, 0x40, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000002780)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000027c0)={0x0, 0x4, 0x30, 0x400}, 0x10, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000002900)=[r24, r25, r17, r26], &(0x7f0000002940)=[{0x4, 0x1, 0x5, 0x2}, {0x2, 0x5, 0xb, 0xc}, {0x3, 0x3, 0x10, 0x3}, {0x0, 0x4, 0x4, 0x5}], 0x10, 0x5}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002a40)={0xffffffffffffffff}) recvmsg$unix(r27, &(0x7f0000003c40)={&(0x7f0000002a80), 0x6e, &(0x7f0000003b80)=[{&(0x7f0000002b00)=""/4096, 0x1000}, {&(0x7f0000003b00)=""/77, 0x4d}], 0x2, &(0x7f0000003bc0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80}, 0x10062) openat$cgroup_ro(r28, &(0x7f0000003c80)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000003d00)={0x1, 0x80, 0x8, 0x7f, 0x1f, 0x59, 0x0, 0x3f, 0x80000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000003cc0), 0x5}, 0x208, 0x97, 0x4f, 0x4, 0x9f, 0xffff, 0x401, 0x0, 0x3140, 0x0, 0x9}, r16, 0x7, r12, 0x1) recvmsg$unix(r29, &(0x7f0000005e80)={&(0x7f0000003d80)=@abs, 0x6e, &(0x7f0000005e00)=[{&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/4096, 0x1000}], 0x2, &(0x7f0000005e40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000005f00)='memory.swap.events\x00', 0x0, 0x0) [ 215.552456][ T5035] syz-fuzzer[5035]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 216.567754][ T5075] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 216.577683][ T5075] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 216.585769][ T5075] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 216.594601][ T5076] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 216.602408][ T5075] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 216.611566][ T5075] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 216.619714][ T5075] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 216.622641][ T5076] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 216.627398][ T5075] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 216.635588][ T5076] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 216.648911][ T5076] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 216.656486][ T5076] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 216.739062][ T4443] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 216.753152][ T4443] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 216.772259][ T4443] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 216.779783][ T5075] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 216.796463][ T5075] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 216.796831][ T4443] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 216.821271][ T5075] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 216.831261][ T4443] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 216.835427][ T5080] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 216.839280][ T4443] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 216.846717][ T5080] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 216.860620][ T5080] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 216.871445][ T5080] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 216.886148][ T5080] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 216.894466][ T5080] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 216.907319][ T50] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 216.916747][ T50] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 216.924989][ T50] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 216.932948][ T5076] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 216.941739][ T5076] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 216.949403][ T5076] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 216.997549][ T5075] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 217.017844][ T5075] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 217.025579][ T5075] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 217.937770][ T5071] chnl_net:caif_netlink_parms(): no params data found [ 218.133862][ T5077] chnl_net:caif_netlink_parms(): no params data found [ 218.325023][ T5082] chnl_net:caif_netlink_parms(): no params data found [ 218.376264][ T5072] chnl_net:caif_netlink_parms(): no params data found [ 218.474125][ T5071] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.485704][ T5071] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.493493][ T5071] bridge_slave_0: entered allmulticast mode [ 218.504606][ T5071] bridge_slave_0: entered promiscuous mode [ 218.516037][ T5071] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.523304][ T5071] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.531292][ T5071] bridge_slave_1: entered allmulticast mode [ 218.539686][ T5071] bridge_slave_1: entered promiscuous mode [ 218.587752][ T5083] chnl_net:caif_netlink_parms(): no params data found [ 218.678537][ T5080] Bluetooth: hci0: command 0x0409 tx timeout [ 218.757629][ T5080] Bluetooth: hci1: command 0x0409 tx timeout [ 218.826581][ T5071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.925304][ T5071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.927682][ T5075] Bluetooth: hci2: command 0x0409 tx timeout [ 218.947135][ T5080] Bluetooth: hci3: command 0x0409 tx timeout [ 219.002941][ T5080] Bluetooth: hci4: command 0x0409 tx timeout [ 219.071150][ T5077] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.078543][ T5080] Bluetooth: hci5: command 0x0409 tx timeout [ 219.088971][ T5077] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.096582][ T5077] bridge_slave_0: entered allmulticast mode [ 219.104337][ T5077] bridge_slave_0: entered promiscuous mode [ 219.140730][ T5071] team0: Port device team_slave_0 added [ 219.148191][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.155462][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.163540][ T5072] bridge_slave_0: entered allmulticast mode [ 219.172106][ T5072] bridge_slave_0: entered promiscuous mode [ 219.255035][ T5082] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.262704][ T5082] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.270060][ T5082] bridge_slave_0: entered allmulticast mode [ 219.277973][ T5082] bridge_slave_0: entered promiscuous mode [ 219.288091][ T5086] chnl_net:caif_netlink_parms(): no params data found [ 219.312793][ T5077] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.320407][ T5077] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.327845][ T5077] bridge_slave_1: entered allmulticast mode [ 219.335560][ T5077] bridge_slave_1: entered promiscuous mode [ 219.367758][ T5071] team0: Port device team_slave_1 added [ 219.374066][ T5072] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.381838][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.389223][ T5072] bridge_slave_1: entered allmulticast mode [ 219.397023][ T5072] bridge_slave_1: entered promiscuous mode [ 219.404974][ T5083] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.412460][ T5083] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.420765][ T5083] bridge_slave_0: entered allmulticast mode [ 219.429469][ T5083] bridge_slave_0: entered promiscuous mode [ 219.441723][ T5083] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.449118][ T5083] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.456331][ T5083] bridge_slave_1: entered allmulticast mode [ 219.466710][ T5083] bridge_slave_1: entered promiscuous mode [ 219.474585][ T5082] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.487362][ T5082] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.494789][ T5082] bridge_slave_1: entered allmulticast mode [ 219.503690][ T5082] bridge_slave_1: entered promiscuous mode [ 219.686405][ T5077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.702496][ T5077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.735467][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.742542][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.768580][ T5071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.812467][ T5072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.849096][ T5082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.872159][ T5082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.924736][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.931846][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.957984][ T5071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.990156][ T5072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.003392][ T5083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.049927][ T5077] team0: Port device team_slave_0 added [ 220.061962][ T5077] team0: Port device team_slave_1 added [ 220.118498][ T5083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.191008][ T5082] team0: Port device team_slave_0 added [ 220.225357][ T5072] team0: Port device team_slave_0 added [ 220.238439][ T5072] team0: Port device team_slave_1 added [ 220.338961][ T5082] team0: Port device team_slave_1 added [ 220.486661][ T5083] team0: Port device team_slave_0 added [ 220.495331][ T5086] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.502921][ T5086] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.510488][ T5086] bridge_slave_0: entered allmulticast mode [ 220.518572][ T5086] bridge_slave_0: entered promiscuous mode [ 220.537952][ T5071] hsr_slave_0: entered promiscuous mode [ 220.545489][ T5071] hsr_slave_1: entered promiscuous mode [ 220.577778][ T5082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.584785][ T5082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.611043][ T5082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.623891][ T5077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.631375][ T5077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.658289][ T5077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.694750][ T5083] team0: Port device team_slave_1 added [ 220.702392][ T5086] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.710531][ T5086] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.717916][ T5086] bridge_slave_1: entered allmulticast mode [ 220.725708][ T5086] bridge_slave_1: entered promiscuous mode [ 220.758000][ T5080] Bluetooth: hci0: command 0x041b tx timeout [ 220.760743][ T5082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.776815][ T5082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.803900][ T5082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.825970][ T5077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.833348][ T5077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.860799][ T5080] Bluetooth: hci1: command 0x041b tx timeout [ 220.863621][ T5077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.889655][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.896710][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.922724][ T5072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.998433][ T5075] Bluetooth: hci2: command 0x041b tx timeout [ 221.004603][ T5080] Bluetooth: hci3: command 0x041b tx timeout [ 221.045796][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.052965][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.079042][ T5080] Bluetooth: hci4: command 0x041b tx timeout [ 221.079802][ T5072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.139700][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.146707][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.172894][ T5080] Bluetooth: hci5: command 0x041b tx timeout [ 221.179905][ T5083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.195350][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.202611][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.228666][ T5083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.253499][ T5086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.347726][ T5082] hsr_slave_0: entered promiscuous mode [ 221.354669][ T5082] hsr_slave_1: entered promiscuous mode [ 221.361921][ T5082] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.370310][ T5082] Cannot create hsr debugfs directory [ 221.421823][ T5086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.440335][ T5077] hsr_slave_0: entered promiscuous mode [ 221.447377][ T5077] hsr_slave_1: entered promiscuous mode [ 221.454149][ T5077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.462237][ T5077] Cannot create hsr debugfs directory [ 221.689117][ T5086] team0: Port device team_slave_0 added [ 221.705325][ T5072] hsr_slave_0: entered promiscuous mode [ 221.713346][ T5072] hsr_slave_1: entered promiscuous mode [ 221.721369][ T5072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.729744][ T5072] Cannot create hsr debugfs directory [ 221.810109][ T5086] team0: Port device team_slave_1 added [ 221.868353][ T5083] hsr_slave_0: entered promiscuous mode [ 221.875815][ T5083] hsr_slave_1: entered promiscuous mode [ 221.883696][ T5083] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.891803][ T5083] Cannot create hsr debugfs directory [ 221.986697][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.993807][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.019840][ T5086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.124889][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.132266][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.158574][ T5086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.611374][ T5086] hsr_slave_0: entered promiscuous mode [ 222.619598][ T5086] hsr_slave_1: entered promiscuous mode [ 222.626266][ T5086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.633993][ T5086] Cannot create hsr debugfs directory [ 222.837587][ T5080] Bluetooth: hci0: command 0x040f tx timeout [ 222.917523][ T5080] Bluetooth: hci1: command 0x040f tx timeout [ 223.069721][ T5082] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 223.077994][ T5080] Bluetooth: hci3: command 0x040f tx timeout [ 223.084076][ T5080] Bluetooth: hci2: command 0x040f tx timeout [ 223.096870][ T5082] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 223.141655][ T5082] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 223.158494][ T5080] Bluetooth: hci4: command 0x040f tx timeout [ 223.159049][ T5082] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 223.239365][ T5080] Bluetooth: hci5: command 0x040f tx timeout [ 223.392442][ T5077] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 223.426044][ T5077] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 223.457121][ T5077] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 223.470662][ T5077] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 223.686358][ T5071] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 223.705396][ T5071] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 223.742655][ T5071] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 223.794605][ T5071] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 224.094789][ T5083] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 224.116402][ T5083] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 224.151497][ T5083] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 224.164385][ T5083] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 224.403916][ T5082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.436290][ T5077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.473283][ T5072] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 224.536653][ T5072] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 224.557172][ T5072] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 224.570960][ T5072] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 224.776309][ T5077] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.859669][ T5082] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.927693][ T5080] Bluetooth: hci0: command 0x0419 tx timeout [ 224.941261][ T5132] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.948979][ T5132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.967207][ T5132] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.974520][ T5132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.988155][ T5132] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.995409][ T5132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.003613][ T5080] Bluetooth: hci1: command 0x0419 tx timeout [ 225.066098][ T5086] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 225.086756][ T5086] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 225.104423][ T5086] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 225.126959][ T5071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.157762][ T5080] Bluetooth: hci2: command 0x0419 tx timeout [ 225.163832][ T5080] Bluetooth: hci3: command 0x0419 tx timeout [ 225.175838][ T5086] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 225.212782][ T5130] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.220034][ T5130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.238931][ T5080] Bluetooth: hci4: command 0x0419 tx timeout [ 225.317905][ T5080] Bluetooth: hci5: command 0x0419 tx timeout [ 225.452990][ T5071] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.583821][ T924] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.591072][ T924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.675817][ T5139] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.683101][ T5139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.825485][ T5083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.895412][ T5072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.060212][ T5083] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.243839][ T5072] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.266748][ T5138] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.274091][ T5138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.313400][ T5086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.386607][ T924] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.393954][ T924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.412251][ T924] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.419605][ T924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.517091][ T924] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.524489][ T924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.655007][ T5082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.762267][ T5086] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.943744][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.951093][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.027232][ T5133] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.034567][ T5133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.194503][ T5071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.261662][ T5077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.413155][ T5082] veth0_vlan: entered promiscuous mode [ 227.678106][ T5082] veth1_vlan: entered promiscuous mode [ 227.842163][ T5072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.923133][ T5077] veth0_vlan: entered promiscuous mode [ 227.934562][ T5071] veth0_vlan: entered promiscuous mode [ 228.033755][ T5071] veth1_vlan: entered promiscuous mode [ 228.062710][ T5082] veth0_macvtap: entered promiscuous mode [ 228.154356][ T5077] veth1_vlan: entered promiscuous mode [ 228.213050][ T5083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.242217][ T5082] veth1_macvtap: entered promiscuous mode [ 228.436293][ T5082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.491593][ T5077] veth0_macvtap: entered promiscuous mode [ 228.515297][ T5072] veth0_vlan: entered promiscuous mode [ 228.552498][ T5086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.578247][ T5077] veth1_macvtap: entered promiscuous mode [ 228.669658][ T5082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.715404][ T5082] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.737706][ T5082] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.746480][ T5082] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.779808][ T5082] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.816173][ T5072] veth1_vlan: entered promiscuous mode [ 228.902596][ T5071] veth0_macvtap: entered promiscuous mode [ 228.943804][ T5071] veth1_macvtap: entered promiscuous mode [ 229.099426][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.117887][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.133160][ T5077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.211635][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.231599][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.262064][ T5077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.394446][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.408719][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.420904][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.431908][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.451095][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.481261][ T5072] veth0_macvtap: entered promiscuous mode [ 229.515430][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.530172][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.541370][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.552068][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.568773][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.604395][ T5072] veth1_macvtap: entered promiscuous mode [ 229.619532][ T5077] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.628782][ T5077] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.639690][ T5077] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.648564][ T5077] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.695711][ T5071] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.706207][ T5071] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.715211][ T5071] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.725247][ T5071] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.795129][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.816630][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.003742][ T5083] veth0_vlan: entered promiscuous mode [ 230.015916][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.027069][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.042034][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.053105][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.063188][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.075208][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.103207][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.156064][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.168241][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.178844][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.191770][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.205153][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.215974][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.231404][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.340561][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.360380][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.367012][ T5083] veth1_vlan: entered promiscuous mode [ 230.389125][ T5086] veth0_vlan: entered promiscuous mode [ 230.396215][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.405694][ T5072] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.408653][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.438907][ T5072] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.448130][ T5072] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.456874][ T5072] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.613878][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.627394][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.710252][ T5086] veth1_vlan: entered promiscuous mode 05:28:34 executing program 0: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) close(r0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)=@generic={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x18) (async) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x80, 0x6, 0x51, 0xdd, 0x6, 0x0, 0x9, 0x2002, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000140), 0x9}, 0x5441, 0x1, 0x89, 0x7, 0x6, 0x8, 0x200, 0x0, 0x5, 0x0, 0x800}, r1, 0xffffffffffffffff, r0, 0xe) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x101000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000280)={0x8, &(0x7f0000000240)=[{0xa67e, 0x7, 0x1, 0x9}, {0x67c, 0x2, 0x61, 0xfffffc01}, {0x8, 0x3, 0x5, 0x101}, {0xfff, 0xc6, 0x4, 0x8}, {0x1, 0x1f}, {0x3ff, 0x5, 0x1, 0xf4}, {0x1, 0xcc, 0x1}, {0x3ff, 0xd3, 0x3, 0x2}]}) (async) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x2, [@fwd={0x9}, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{0x9, 0x6}, {0x4, 0x34}, {0xc, 0xfff}, {0xf, 0x2}, {0x2, 0x101}, {0x10, 0x6a}, {0xf}]}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x5b, 0x0, 0x42, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5, 0x6}}]}}, &(0x7f0000000380)=""/4096, 0x92, 0x1000, 0x1, 0xcb}, 0x20) (async) r4 = openat$cgroup_ro(r0, &(0x7f00000013c0)='devices.list\x00', 0x0, 0x0) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000001400)={r0}, 0x8) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000001440)={'veth0\x00', 0x2}) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000001480), 0x20400, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000014c0)={'veth1_virt_wifi\x00', 0x400}) (async) r7 = openat$cgroup(r5, &(0x7f0000001500)='syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000001540)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) (async) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000001580)={'veth1_virt_wifi', 0x32, 0x39}, 0x12) (async) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000026c0)={0x0, 0x195}, 0xc) (async) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002740)=@o_path={&(0x7f0000002700)='./file0\x00', 0x0, 0x4010, r0}, 0x18) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000002780)=@base={0x6, 0xfffffff7, 0x1, 0xd1d, 0x104, r7, 0x8, '\x00', 0x0, r3, 0x2, 0x2, 0x3}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000028c0)=@bpf_ext={0x1c, 0xe, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x443acca1}, [@alu={0x4, 0x1, 0xc, 0x1, 0x8, 0xfffffffffffffffe, 0x10}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x100}}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xc}]}, &(0x7f0000001640)='GPL\x00', 0x4, 0x1000, &(0x7f0000001680)=""/4096, 0x41100, 0x10, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000002680)={0x3, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xf16e, r4, 0x5, &(0x7f0000002800)=[r4, r4, r4, r8, r9, r10, r8, r11], &(0x7f0000002840)=[{0x2, 0x3, 0x2, 0x6}, {0x0, 0x1, 0x2, 0x4}, {0x4, 0x4, 0xf, 0xb}, {0x3, 0x1, 0x4, 0x6}, {0x1, 0x2, 0x4, 0xb}], 0x10, 0x1000}, 0x90) (async) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002980)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002a40)={{r4, 0xffffffffffffffff}, &(0x7f00000029c0), &(0x7f0000002a00)='%p \x00'}, 0x20) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) (async) openat$cgroup_int(r8, &(0x7f0000002a80)='cgroup.max.descendants\x00', 0x2, 0x0) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002e00)={r12, 0xe0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000002b40)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000002b80)=[0x0, 0x0, 0x0], &(0x7f0000002bc0)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000002c00)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000002c40), &(0x7f0000002c80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002cc0)}}, 0x10) (async) r15 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002ec0)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0xb80, '\x00', 0x0, r4, 0x4, 0x2}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002f40)={r4, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000003040)={0x1, 0x3, &(0x7f0000002ac0)=@raw=[@map_idx_val={0x18, 0x7, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x20}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000002b00)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', r14, 0x21, r1, 0x8, &(0x7f0000002e40)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000002e80)={0x4, 0x0, 0x4, 0x1}, 0x10, 0xffffffffffffffff, r0, 0x6, &(0x7f0000002f80)=[r9, r0, r9, r15, r16, r13, r12, r1, r9, r13], &(0x7f0000002fc0)=[{0x2, 0x3, 0x8, 0x6}, {0x2, 0x4, 0x8, 0x7}, {0x0, 0x5, 0xb, 0x5}, {0x4, 0x1, 0x5, 0xa}, {0x2, 0x4, 0xe, 0x8}, {0x4, 0xa683, 0x5}], 0x10, 0xfffffffa}, 0x90) [ 230.996747][ T1039] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.040468][ T1039] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.068850][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.076982][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.217273][ T5083] veth0_macvtap: entered promiscuous mode [ 231.251203][ T5083] veth1_macvtap: entered promiscuous mode 05:28:35 executing program 0: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) (async, rerun: 32) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) (rerun: 32) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) (async) close(r0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)=@generic={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x18) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x80, 0x6, 0x51, 0xdd, 0x6, 0x0, 0x9, 0x2002, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000140), 0x9}, 0x5441, 0x1, 0x89, 0x7, 0x6, 0x8, 0x200, 0x0, 0x5, 0x0, 0x800}, r1, 0xffffffffffffffff, r0, 0xe) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x101000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000280)={0x8, &(0x7f0000000240)=[{0xa67e, 0x7, 0x1, 0x9}, {0x67c, 0x2, 0x61, 0xfffffc01}, {0x8, 0x3, 0x5, 0x101}, {0xfff, 0xc6, 0x4, 0x8}, {0x1, 0x1f}, {0x3ff, 0x5, 0x1, 0xf4}, {0x1, 0xcc, 0x1}, {0x3ff, 0xd3, 0x3, 0x2}]}) (async, rerun: 32) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x2, [@fwd={0x9}, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{0x9, 0x6}, {0x4, 0x34}, {0xc, 0xfff}, {0xf, 0x2}, {0x2, 0x101}, {0x10, 0x6a}, {0xf}]}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x5b, 0x0, 0x42, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5, 0x6}}]}}, &(0x7f0000000380)=""/4096, 0x92, 0x1000, 0x1, 0xcb}, 0x20) (async, rerun: 32) r4 = openat$cgroup_ro(r0, &(0x7f00000013c0)='devices.list\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000001400)={r0}, 0x8) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000001440)={'veth0\x00', 0x2}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000001480), 0x20400, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000014c0)={'veth1_virt_wifi\x00', 0x400}) r7 = openat$cgroup(r5, &(0x7f0000001500)='syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000001540)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) (async, rerun: 64) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000001580)={'veth1_virt_wifi', 0x32, 0x39}, 0x12) (async, rerun: 64) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000026c0)={0x0, 0x195}, 0xc) (async, rerun: 64) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002740)=@o_path={&(0x7f0000002700)='./file0\x00', 0x0, 0x4010, r0}, 0x18) (async, rerun: 64) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000002780)=@base={0x6, 0xfffffff7, 0x1, 0xd1d, 0x104, r7, 0x8, '\x00', 0x0, r3, 0x2, 0x2, 0x3}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000028c0)=@bpf_ext={0x1c, 0xe, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x443acca1}, [@alu={0x4, 0x1, 0xc, 0x1, 0x8, 0xfffffffffffffffe, 0x10}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x100}}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xc}]}, &(0x7f0000001640)='GPL\x00', 0x4, 0x1000, &(0x7f0000001680)=""/4096, 0x41100, 0x10, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000002680)={0x3, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xf16e, r4, 0x5, &(0x7f0000002800)=[r4, r4, r4, r8, r9, r10, r8, r11], &(0x7f0000002840)=[{0x2, 0x3, 0x2, 0x6}, {0x0, 0x1, 0x2, 0x4}, {0x4, 0x4, 0xf, 0xb}, {0x3, 0x1, 0x4, 0x6}, {0x1, 0x2, 0x4, 0xb}], 0x10, 0x1000}, 0x90) (async) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002980)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) (async, rerun: 32) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002a40)={{r4, 0xffffffffffffffff}, &(0x7f00000029c0), &(0x7f0000002a00)='%p \x00'}, 0x20) (async, rerun: 32) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) openat$cgroup_int(r8, &(0x7f0000002a80)='cgroup.max.descendants\x00', 0x2, 0x0) (async, rerun: 32) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002e00)={r12, 0xe0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000002b40)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000002b80)=[0x0, 0x0, 0x0], &(0x7f0000002bc0)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000002c00)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000002c40), &(0x7f0000002c80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002cc0)}}, 0x10) (async, rerun: 64) r15 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002ec0)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0xb80, '\x00', 0x0, r4, 0x4, 0x2}, 0x48) (rerun: 64) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002f40)={r4, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000003040)={0x1, 0x3, &(0x7f0000002ac0)=@raw=[@map_idx_val={0x18, 0x7, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x20}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000002b00)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', r14, 0x21, r1, 0x8, &(0x7f0000002e40)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000002e80)={0x4, 0x0, 0x4, 0x1}, 0x10, 0xffffffffffffffff, r0, 0x6, &(0x7f0000002f80)=[r9, r0, r9, r15, r16, r13, r12, r1, r9, r13], &(0x7f0000002fc0)=[{0x2, 0x3, 0x8, 0x6}, {0x2, 0x4, 0x8, 0x7}, {0x0, 0x5, 0xb, 0x5}, {0x4, 0x1, 0x5, 0xa}, {0x2, 0x4, 0xe, 0x8}, {0x4, 0xa683, 0x5}], 0x10, 0xfffffffa}, 0x90) [ 231.296508][ T5086] veth0_macvtap: entered promiscuous mode [ 231.329034][ T1039] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.336951][ T1039] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.480210][ T5086] veth1_macvtap: entered promiscuous mode 05:28:35 executing program 3: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000000)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'nicvf0\x00'}) (async) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) (async, rerun: 32) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (rerun: 32) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x5, 0x0, 0xe0000000, 0x2004, 0xffffffffffffffff, 0x9, '\x00', 0x0, r0, 0x2, 0x4, 0x2, 0x2}, 0x48) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) (async) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xd, 0x80, 0x1, 0x10001, 0x28, r1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x1}, 0x48) (async) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}, {0x2d, 'freezer'}, {0x2d, 'cpuset'}, {0x2d, 'perf_event'}]}, 0x23) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x1, 0x0, 0x7, 0x5, 0x0, 0x8, 0x10000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x1, @perf_config_ext={0x93a, 0x1}, 0x100, 0x0, 0x29372e76, 0x1, 0xfae, 0x415a, 0x1a, 0x0, 0x55, 0x0, 0xfe9e}, r5, 0xe, 0xffffffffffffffff, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@o_path={&(0x7f0000000380)='./file0\x00', 0x0, 0x4008, r0}, 0x18) (async) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, r3, 0x1, 0x1, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r0, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)={0x2, 0x4, 0x8, 0x1, 0x80, r6, 0x1, '\x00', r7, 0xffffffffffffffff, 0x2, 0x3, 0x5}, 0x48) (async, rerun: 64) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='memory.numa_stat\x00', 0x0, 0x0) (async, rerun: 64) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)=@o_path={&(0x7f0000000600)='./file0\x00', 0x0, 0x8}, 0x18) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1b, 0xa29, 0x8000, 0x8001, 0x490, r10, 0x1ff, '\x00', r7, r9, 0x0, 0x4}, 0x48) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000780)={{r10, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000740)='%d \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000900)=[0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000bc0), 0x4) r15 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x15, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x0, 0x0, 0x6, 0x3, 0xb, 0x6, 0xffffffffffffffec}, @map_val={0x18, 0x3, 0x2, 0x0, r12, 0x0, 0x0, 0x0, 0x8}, @generic={0x7f, 0xa, 0xe, 0x6, 0x3}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffc0}}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x2}, @map_fd={0x18, 0x6, 0x1, 0x0, r2}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x3}]}, &(0x7f0000000880)='syzkaller\x00', 0x803f, 0x0, 0x0, 0x41100, 0xa, '\x00', r13, 0x0, r14, 0x8, &(0x7f0000000c00)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000c40)=[r6, r0, r6], &(0x7f0000000c80)=[{0x1, 0x4, 0x6, 0x2}, {0x5, 0x2, 0x7, 0x7}, {0x5, 0x4, 0x8, 0x7}], 0x10, 0xfffff800}, 0x90) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000fc0)={r8, 0x58, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r17 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@base={0x8, 0x9, 0x4, 0x4, 0x208, r8, 0x5, '\x00', r13, 0xffffffffffffffff, 0x3, 0x4}, 0x48) (async, rerun: 32) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001180)={{r12, 0xffffffffffffffff}, &(0x7f0000001100), &(0x7f0000001140)='%p \x00'}, 0x20) (async, rerun: 32) r19 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x1a, 0x6, 0x9ca8, 0x10001, 0x1000, r6, 0xfff, '\x00', r7, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x48) (async) r20 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0xa9e, 0x9, 0x8, 0x3e0, 0xffffffffffffffff, 0x1ff, '\x00', 0x0, r3, 0x4, 0x5, 0x0, 0xe}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x12, 0xf, &(0x7f0000000d80)=@raw=[@call={0x85, 0x0, 0x0, 0x77}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @jmp={0x5, 0x0, 0xa, 0x6, 0xb, 0xffffffffffffffc0, 0xfffffffffffffff0}], &(0x7f0000000e00)='GPL\x00', 0x8, 0xf5, &(0x7f0000000e40)=""/245, 0x41000, 0x2e, '\x00', r16, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001000)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001040)={0x1, 0x1, 0x7fffffff, 0xc4639434}, 0x10, 0xffffffffffffffff, r15, 0x1, &(0x7f00000012c0)=[r17, r9, r18, r19, r8, r1, 0xffffffffffffffff, r12, r20, r11], &(0x7f0000001300)=[{0x0, 0x3, 0x2, 0xb}], 0x10, 0x80000001}, 0x90) (async) write$cgroup_int(r0, &(0x7f0000001400)=0x80000001, 0x12) [ 231.634294][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.659952][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.689081][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.702431][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.716397][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.728407][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.738872][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.754785][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.776770][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_0 05:28:35 executing program 3: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000000)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'nicvf0\x00'}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x5, 0x0, 0xe0000000, 0x2004, 0xffffffffffffffff, 0x9, '\x00', 0x0, r0, 0x2, 0x4, 0x2, 0x2}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xd, 0x80, 0x1, 0x10001, 0x28, r1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x1}, 0x48) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}, {0x2d, 'freezer'}, {0x2d, 'cpuset'}, {0x2d, 'perf_event'}]}, 0x23) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x1, 0x0, 0x7, 0x5, 0x0, 0x8, 0x10000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x1, @perf_config_ext={0x93a, 0x1}, 0x100, 0x0, 0x29372e76, 0x1, 0xfae, 0x415a, 0x1a, 0x0, 0x55, 0x0, 0xfe9e}, r5, 0xe, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@o_path={&(0x7f0000000380)='./file0\x00', 0x0, 0x4008, r0}, 0x18) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@o_path={&(0x7f0000000380)='./file0\x00', 0x0, 0x4008, r0}, 0x18) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, r3, 0x1, 0x1, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r0, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)={0x2, 0x4, 0x8, 0x1, 0x80, r6, 0x1, '\x00', r7, 0xffffffffffffffff, 0x2, 0x3, 0x5}, 0x48) (async) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)={0x2, 0x4, 0x8, 0x1, 0x80, r6, 0x1, '\x00', r7, 0xffffffffffffffff, 0x2, 0x3, 0x5}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='memory.numa_stat\x00', 0x0, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='memory.numa_stat\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)=@o_path={&(0x7f0000000600)='./file0\x00', 0x0, 0x8}, 0x18) (async) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)=@o_path={&(0x7f0000000600)='./file0\x00', 0x0, 0x8}, 0x18) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1b, 0xa29, 0x8000, 0x8001, 0x490, r10, 0x1ff, '\x00', r7, r9, 0x0, 0x4}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000780)={{r10, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000740)='%d \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000900)=[0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000bc0), 0x4) (async) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000bc0), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x15, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x0, 0x0, 0x6, 0x3, 0xb, 0x6, 0xffffffffffffffec}, @map_val={0x18, 0x3, 0x2, 0x0, r12, 0x0, 0x0, 0x0, 0x8}, @generic={0x7f, 0xa, 0xe, 0x6, 0x3}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffc0}}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x2}, @map_fd={0x18, 0x6, 0x1, 0x0, r2}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x3}]}, &(0x7f0000000880)='syzkaller\x00', 0x803f, 0x0, 0x0, 0x41100, 0xa, '\x00', r13, 0x0, r14, 0x8, &(0x7f0000000c00)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000c40)=[r6, r0, r6], &(0x7f0000000c80)=[{0x1, 0x4, 0x6, 0x2}, {0x5, 0x2, 0x7, 0x7}, {0x5, 0x4, 0x8, 0x7}], 0x10, 0xfffff800}, 0x90) (async) r15 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x15, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x0, 0x0, 0x6, 0x3, 0xb, 0x6, 0xffffffffffffffec}, @map_val={0x18, 0x3, 0x2, 0x0, r12, 0x0, 0x0, 0x0, 0x8}, @generic={0x7f, 0xa, 0xe, 0x6, 0x3}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffc0}}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x2}, @map_fd={0x18, 0x6, 0x1, 0x0, r2}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x3}]}, &(0x7f0000000880)='syzkaller\x00', 0x803f, 0x0, 0x0, 0x41100, 0xa, '\x00', r13, 0x0, r14, 0x8, &(0x7f0000000c00)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000c40)=[r6, r0, r6], &(0x7f0000000c80)=[{0x1, 0x4, 0x6, 0x2}, {0x5, 0x2, 0x7, 0x7}, {0x5, 0x4, 0x8, 0x7}], 0x10, 0xfffff800}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000fc0)={r8, 0x58, &(0x7f0000000f40)}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000fc0)={r8, 0x58, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r17 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@base={0x8, 0x9, 0x4, 0x4, 0x208, r8, 0x5, '\x00', r13, 0xffffffffffffffff, 0x3, 0x4}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001180)={{r12, 0xffffffffffffffff}, &(0x7f0000001100), &(0x7f0000001140)='%p \x00'}, 0x20) r19 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x1a, 0x6, 0x9ca8, 0x10001, 0x1000, r6, 0xfff, '\x00', r7, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0xa9e, 0x9, 0x8, 0x3e0, 0xffffffffffffffff, 0x1ff, '\x00', 0x0, r3, 0x4, 0x5, 0x0, 0xe}, 0x48) (async) r20 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0xa9e, 0x9, 0x8, 0x3e0, 0xffffffffffffffff, 0x1ff, '\x00', 0x0, r3, 0x4, 0x5, 0x0, 0xe}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x12, 0xf, &(0x7f0000000d80)=@raw=[@call={0x85, 0x0, 0x0, 0x77}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @jmp={0x5, 0x0, 0xa, 0x6, 0xb, 0xffffffffffffffc0, 0xfffffffffffffff0}], &(0x7f0000000e00)='GPL\x00', 0x8, 0xf5, &(0x7f0000000e40)=""/245, 0x41000, 0x2e, '\x00', r16, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001000)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001040)={0x1, 0x1, 0x7fffffff, 0xc4639434}, 0x10, 0xffffffffffffffff, r15, 0x1, &(0x7f00000012c0)=[r17, r9, r18, r19, r8, r1, 0xffffffffffffffff, r12, r20, r11], &(0x7f0000001300)=[{0x0, 0x3, 0x2, 0xb}], 0x10, 0x80000001}, 0x90) write$cgroup_int(r0, &(0x7f0000001400)=0x80000001, 0x12) [ 231.856892][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.866820][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.903143][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.922962][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.954237][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.992713][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:28:35 executing program 3: socketpair(0x22, 0x0, 0x0, &(0x7f00000015c0)) [ 232.017050][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.042628][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:28:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3a0, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00'}, 0x90) [ 232.073867][ T5083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.085070][ T5083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.105547][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_1 05:28:35 executing program 1: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x14}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000080)="01b44e9f68089f7592a547459ebcc3040790c9c9c681ec4dbaf5b16108792f592ff66b75438fdad9020a5f1423928a13a13f4ca2bbe3250f2375842ad494acefea25d11a4180e5ab90b528e25c1c45f9251b0dffef9df0", &(0x7f0000000100)=""/239}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000240), &(0x7f0000000280)='GPL\x00', 0x101, 0xc8, &(0x7f00000002c0)=""/200, 0x41100, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x4, 0x8, 0x7ff, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r0, r0, r0, r0, r0, r0], 0x0, 0x10, 0x8}, 0x90) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000240), &(0x7f0000000280)='GPL\x00', 0x101, 0xc8, &(0x7f00000002c0)=""/200, 0x41100, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x4, 0x8, 0x7ff, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r0, r0, r0, r0, r0, r0], 0x0, 0x10, 0x8}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000540)={'xfrm0\x00', 0x10}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000680)={0x0, 0xb232, 0x8}, 0xc) (async) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000680)={0x0, 0xb232, 0x8}, 0xc) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%p \x00'}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)='%p \x00'}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)=@generic={&(0x7f0000000780)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x7, 0x1, &(0x7f0000000580)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], &(0x7f00000005c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x12, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xa, 0x0, 0x1368eac0}, 0x10, 0xffffffffffffffff, r1, 0x5, &(0x7f0000000800)=[r0, r0, r0, r3, r4, r0, r0, r5], &(0x7f0000000840)=[{0x4, 0x1, 0xb, 0x3}, {0x5, 0x1, 0x4, 0x2}, {0x4, 0x1, 0x5, 0xa}, {0x3, 0x4, 0x10, 0xa}, {0x4, 0x2, 0x0, 0x6}], 0x10, 0x4c0e}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x7, 0x1, &(0x7f0000000580)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], &(0x7f00000005c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x12, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xa, 0x0, 0x1368eac0}, 0x10, 0xffffffffffffffff, r1, 0x5, &(0x7f0000000800)=[r0, r0, r0, r3, r4, r0, r0, r5], &(0x7f0000000840)=[{0x4, 0x1, 0xb, 0x3}, {0x5, 0x1, 0x4, 0x2}, {0x4, 0x1, 0x5, 0xa}, {0x3, 0x4, 0x10, 0xa}, {0x4, 0x2, 0x0, 0x6}], 0x10, 0x4c0e}, 0x90) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000009c0)={0x3, &(0x7f0000000980)=[{0x5, 0x43, 0x57, 0x5}, {0x1, 0x5, 0xe9, 0xffffe000}, {0x3, 0x4, 0x8, 0x4}]}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a00), 0x40, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000a40)={'veth1_to_batadv\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x16}}) (async) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000a40)={'veth1_to_batadv\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x16}}) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000a80)={'xfrm0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x27}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='freezer.state\x00', 0x0, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='freezer.state\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000c80)={r5, 0x58, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000d00)={r7}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000dc0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000b00)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1825413c}], &(0x7f0000000b40)='GPL\x00', 0x3ff, 0x60, &(0x7f0000000b80)=""/96, 0x41000, 0x6d, '\x00', r8, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000cc0)={0x5, 0x10, 0xd2b, 0x2}, 0x10, 0x2e337, r9, 0x6, 0x0, &(0x7f0000000d40)=[{0x0, 0x4, 0x0, 0x3}, {0x0, 0x3, 0xd, 0x9}, {0x5, 0x4, 0x3, 0x5}, {0x3, 0x2, 0x2, 0x5}, {0x0, 0x1, 0xe, 0x1}, {0x1, 0x5, 0xf, 0x9}], 0x10, 0x1}, 0x90) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000e80), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001180)={r10, 0xe0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000ec0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000000f00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000f40)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000f80)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000fc0), &(0x7f0000001000), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001040)}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)=@o_path={&(0x7f00000011c0)='./file0\x00', 0x0, 0x10, r10}, 0x18) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)=@o_path={&(0x7f00000011c0)='./file0\x00', 0x0, 0x10, r10}, 0x18) ioctl$TUNGETFEATURES(r9, 0x800454cf, &(0x7f0000001240)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001300)={r4, &(0x7f0000001280)="0c692dd3e55394e1272af9a2290a3954b4ad8bb9c761deac02d7f0f1a22068ab507c8d", &(0x7f00000012c0)}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)=@generic={&(0x7f0000001340)='./file0\x00', 0x0, 0x18}, 0x18) r11 = bpf$ITER_CREATE(0x21, &(0x7f00000013c0)={r7}, 0x8) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000001440)={0x2, &(0x7f0000001400)=[{0xebf5, 0x7, 0x7, 0x5}, {0x9, 0x7, 0x1, 0xfffffffd}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x11, 0xc, &(0x7f0000001480)=@raw=[@printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x6, 0xa, 0xa, 0x6, 0x10}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x911}], &(0x7f0000001500)='syzkaller\x00', 0x1, 0xd2, &(0x7f0000001540)=""/210, 0x41000, 0x4, '\x00', r8, 0x0, r7, 0x8, &(0x7f0000001640)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001680)={0x0, 0x6, 0x4, 0x5}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f00000016c0)=[{0x3, 0x4, 0xe, 0x3}, {0x5, 0x5, 0xa, 0x5}, {0x1, 0x1, 0xc, 0x2}], 0x10, 0x4}, 0x90) (async) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x11, 0xc, &(0x7f0000001480)=@raw=[@printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x6, 0xa, 0xa, 0x6, 0x10}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x911}], &(0x7f0000001500)='syzkaller\x00', 0x1, 0xd2, &(0x7f0000001540)=""/210, 0x41000, 0x4, '\x00', r8, 0x0, r7, 0x8, &(0x7f0000001640)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001680)={0x0, 0x6, 0x4, 0x5}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f00000016c0)=[{0x3, 0x4, 0xe, 0x3}, {0x5, 0x5, 0xa, 0x5}, {0x1, 0x1, 0xc, 0x2}], 0x10, 0x4}, 0x90) close(r12) (async) close(r12) socketpair(0x5, 0x800, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r13, &(0x7f0000001fc0)={&(0x7f0000001800), 0x6e, &(0x7f0000001e00)=[{&(0x7f0000001880)=""/124, 0x7c}, {&(0x7f0000001900)=""/255, 0xff}, {&(0x7f0000001a00)=""/51, 0x33}, {&(0x7f0000001a40)=""/163, 0xa3}, {&(0x7f0000001b00)=""/188, 0xbc}, {&(0x7f0000001bc0)=""/190, 0xbe}, {&(0x7f0000001c80)=""/243, 0xf3}, {&(0x7f0000001d80)=""/53, 0x35}, {&(0x7f0000001dc0)}], 0x9, &(0x7f0000001ec0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}, 0x40000020) 05:28:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x90) [ 232.225333][ T5083] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.257228][ T5083] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.299636][ T5083] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.328641][ T5083] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.432645][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.462747][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.487496][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.534332][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.552549][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.568139][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.582272][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.595149][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.606268][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.616980][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.632576][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.704594][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.725434][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.735398][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.746391][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.766930][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.797612][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.807685][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.818466][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.828357][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.842402][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.856867][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_1 05:28:36 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x20}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xc) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) (async) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x22000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.time\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x880, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x880, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0_macvtap\x00', 0x800}) openat$cgroup_ro(r0, &(0x7f0000000200)='pids.current\x00', 0x0, 0x0) (async) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='pids.current\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000240), 0x2, 0x0) close(r4) (async) close(r4) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000280)=r1) r5 = openat$cgroup_ro(r1, &(0x7f00000002c0)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'caif0\x00', 0x2}) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.threads\x00', 0x2, 0x0) (async) r6 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup(r6, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) (async) r7 = openat$cgroup(r6, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f00000003c0)='cpuset.effective_mems\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000480)={0x5, &(0x7f0000000440)=[{0x9, 0x3, 0x81, 0x7}, {0x1f, 0x68, 0x1, 0x9}, {0xe8, 0x81, 0x20, 0x200}, {0x8, 0xf8, 0x3f, 0x36cd}, {0x7cd0, 0xf9, 0x81, 0x1}]}) (async) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000480)={0x5, &(0x7f0000000440)=[{0x9, 0x3, 0x81, 0x7}, {0x1f, 0x68, 0x1, 0x9}, {0xe8, 0x81, 0x20, 0x200}, {0x8, 0xf8, 0x3f, 0x36cd}, {0x7cd0, 0xf9, 0x81, 0x1}]}) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000004c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'gre0\x00', 0x2}) openat$cgroup_ro(r5, &(0x7f0000000540)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) recvmsg$unix(r9, &(0x7f0000000b40)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000600)=""/252, 0xfc}, {&(0x7f0000000700)=""/239, 0xef}, {&(0x7f0000000800)=""/143, 0x8f}, {&(0x7f00000008c0)=""/60, 0x3c}, {&(0x7f0000000900)=""/96, 0x60}], 0x5, &(0x7f0000000a00)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120}, 0x20) bpf$ITER_CREATE(0x21, &(0x7f0000000b80)={r10}, 0x8) (async) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000b80)={r10}, 0x8) ioctl$TUNSETVNETHDRSZ(r13, 0x400454d8, &(0x7f0000000bc0)=0x800) (async) ioctl$TUNSETVNETHDRSZ(r13, 0x400454d8, &(0x7f0000000bc0)=0x800) ioctl$TUNSETLINK(r11, 0x400454cd, 0x2fdfd65179c027e3) openat$cgroup_ro(r12, &(0x7f0000000c00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) 05:28:36 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 232.979177][ T5086] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.004895][ T5086] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.021655][ T5086] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.036962][ T5086] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.397967][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.406859][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.595126][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.613384][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.631217][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.641758][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.712548][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.746337][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:28:37 executing program 1: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x14}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000080)="01b44e9f68089f7592a547459ebcc3040790c9c9c681ec4dbaf5b16108792f592ff66b75438fdad9020a5f1423928a13a13f4ca2bbe3250f2375842ad494acefea25d11a4180e5ab90b528e25c1c45f9251b0dffef9df0", &(0x7f0000000100)=""/239}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000240), &(0x7f0000000280)='GPL\x00', 0x101, 0xc8, &(0x7f00000002c0)=""/200, 0x41100, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x4, 0x8, 0x7ff, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r0, r0, r0, r0, r0, r0], 0x0, 0x10, 0x8}, 0x90) (async, rerun: 64) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) (rerun: 64) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1) (async, rerun: 64) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000540)={'xfrm0\x00', 0x10}) (async, rerun: 64) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000680)={0x0, 0xb232, 0x8}, 0xc) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)='%p \x00'}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)=@generic={&(0x7f0000000780)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x7, 0x1, &(0x7f0000000580)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], &(0x7f00000005c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x12, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xa, 0x0, 0x1368eac0}, 0x10, 0xffffffffffffffff, r1, 0x5, &(0x7f0000000800)=[r0, r0, r0, r3, r4, r0, r0, r5], &(0x7f0000000840)=[{0x4, 0x1, 0xb, 0x3}, {0x5, 0x1, 0x4, 0x2}, {0x4, 0x1, 0x5, 0xa}, {0x3, 0x4, 0x10, 0xa}, {0x4, 0x2, 0x0, 0x6}], 0x10, 0x4c0e}, 0x90) (async) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000009c0)={0x3, &(0x7f0000000980)=[{0x5, 0x43, 0x57, 0x5}, {0x1, 0x5, 0xe9, 0xffffe000}, {0x3, 0x4, 0x8, 0x4}]}) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a00), 0x40, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000a40)={'veth1_to_batadv\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x16}}) (async) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000a80)={'xfrm0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x27}}) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='freezer.state\x00', 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000c80)={r5, 0x58, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000d00)={r7}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000dc0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000b00)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1825413c}], &(0x7f0000000b40)='GPL\x00', 0x3ff, 0x60, &(0x7f0000000b80)=""/96, 0x41000, 0x6d, '\x00', r8, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000cc0)={0x5, 0x10, 0xd2b, 0x2}, 0x10, 0x2e337, r9, 0x6, 0x0, &(0x7f0000000d40)=[{0x0, 0x4, 0x0, 0x3}, {0x0, 0x3, 0xd, 0x9}, {0x5, 0x4, 0x3, 0x5}, {0x3, 0x2, 0x2, 0x5}, {0x0, 0x1, 0xe, 0x1}, {0x1, 0x5, 0xf, 0x9}], 0x10, 0x1}, 0x90) (async, rerun: 32) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000e80), 0x4) (rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001180)={r10, 0xe0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000ec0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000000f00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000f40)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000f80)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000fc0), &(0x7f0000001000), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001040)}}, 0x10) (async, rerun: 64) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)=@o_path={&(0x7f00000011c0)='./file0\x00', 0x0, 0x10, r10}, 0x18) (async, rerun: 64) ioctl$TUNGETFEATURES(r9, 0x800454cf, &(0x7f0000001240)) (async, rerun: 32) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001300)={r4, &(0x7f0000001280)="0c692dd3e55394e1272af9a2290a3954b4ad8bb9c761deac02d7f0f1a22068ab507c8d", &(0x7f00000012c0)}, 0x20) (rerun: 32) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)=@generic={&(0x7f0000001340)='./file0\x00', 0x0, 0x18}, 0x18) r11 = bpf$ITER_CREATE(0x21, &(0x7f00000013c0)={r7}, 0x8) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000001440)={0x2, &(0x7f0000001400)=[{0xebf5, 0x7, 0x7, 0x5}, {0x9, 0x7, 0x1, 0xfffffffd}]}) (async) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x11, 0xc, &(0x7f0000001480)=@raw=[@printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x6, 0xa, 0xa, 0x6, 0x10}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x911}], &(0x7f0000001500)='syzkaller\x00', 0x1, 0xd2, &(0x7f0000001540)=""/210, 0x41000, 0x4, '\x00', r8, 0x0, r7, 0x8, &(0x7f0000001640)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001680)={0x0, 0x6, 0x4, 0x5}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f00000016c0)=[{0x3, 0x4, 0xe, 0x3}, {0x5, 0x5, 0xa, 0x5}, {0x1, 0x1, 0xc, 0x2}], 0x10, 0x4}, 0x90) close(r12) socketpair(0x5, 0x800, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r13, &(0x7f0000001fc0)={&(0x7f0000001800), 0x6e, &(0x7f0000001e00)=[{&(0x7f0000001880)=""/124, 0x7c}, {&(0x7f0000001900)=""/255, 0xff}, {&(0x7f0000001a00)=""/51, 0x33}, {&(0x7f0000001a40)=""/163, 0xa3}, {&(0x7f0000001b00)=""/188, 0xbc}, {&(0x7f0000001bc0)=""/190, 0xbe}, {&(0x7f0000001c80)=""/243, 0xf3}, {&(0x7f0000001d80)=""/53, 0x35}, {&(0x7f0000001dc0)}], 0x9, &(0x7f0000001ec0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}, 0x40000020) 05:28:37 executing program 5: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)=""/85, 0x55}, {&(0x7f0000000100)=""/57, 0x39}], 0x2}, 0x12000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='objagg_obj_parent_unassign\x00'}, 0x10) (async) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='objagg_obj_parent_unassign\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='f2fs_fiemap\x00', r1}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}, 0x102) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)=@o_path={&(0x7f0000000540)='./file0\x00', 0x0, 0x4010, r5}, 0x18) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x2, 0xff, 0x81, 0x9, 0x0, 0xf14, 0x20800, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000005c0), 0xa}, 0x2200, 0x7fffffff, 0xcb3, 0x2, 0x2, 0x0, 0x2, 0x0, 0x5, 0x0, 0x7f}, r3, 0x2, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x2, 0xff, 0x81, 0x9, 0x0, 0xf14, 0x20800, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000005c0), 0xa}, 0x2200, 0x7fffffff, 0xcb3, 0x2, 0x2, 0x0, 0x2, 0x0, 0x5, 0x0, 0x7f}, r3, 0x2, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000680), 0x4) perf_event_open$cgroup(&(0x7f0000000700)={0x2, 0x80, 0x6a, 0x4, 0x20, 0x6d, 0x0, 0x9, 0x1000, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000006c0), 0x4}, 0x1000, 0x5, 0x65136adc, 0x8, 0x7, 0xfffffffe, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0x7, r5, 0x2) close(r2) (async) close(r2) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000800)={0x0, r1}, 0x10) (async) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000800)={0x0, r1}, 0x10) r9 = perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0x81, 0xfa, 0x7f, 0x7, 0x0, 0x1, 0x20840, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1, 0x8}, 0x240, 0x7, 0x0, 0x5, 0xfff, 0x3b18, 0x7, 0x0, 0xffffffff, 0x0, 0x3ff}, r6, 0x3, r8, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r10, &(0x7f0000001dc0)={&(0x7f0000000880), 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000900)=""/153, 0x99}, {&(0x7f00000009c0)=""/134, 0x86}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/178, 0xb2}, {&(0x7f0000001b40)=""/122, 0x7a}, {&(0x7f0000001bc0)=""/94, 0x5e}], 0x6, &(0x7f0000001cc0)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf8}, 0x1) r21 = openat$cgroup_ro(r14, &(0x7f0000001e00)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r22 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002340)={0x18, 0x16, &(0x7f0000002040)=@raw=[@ldst={0x180b3f3f12841625, 0x3, 0x0, 0x0, 0x5, 0x40, 0x4}, @snprintf, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}], &(0x7f0000002100)='GPL\x00', 0x9, 0x4f, &(0x7f0000002140)=""/79, 0x40f00, 0x40, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f00000021c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000002200)={0x5, 0x0, 0x4, 0x1ff}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000002240)=[r20, r19], &(0x7f0000002280)=[{0x4, 0x1, 0x7, 0xb}, {0x2, 0x2, 0xc, 0xb}, {0x0, 0x1, 0x0, 0x8}, {0x1, 0x1, 0xf, 0x2}, {0x2, 0x3, 0xb, 0x4}, {0x5, 0x4, 0x8, 0x5}, {0x4, 0x3, 0x0, 0xa}, {0x0, 0x5, 0xb, 0x4}, {0x5, 0x1, 0xb}, {0x1, 0x3, 0xd, 0x1}], 0x10, 0x7}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000024c0)=@bpf_tracing={0x1a, 0x7, &(0x7f0000001e40)=@raw=[@alu={0x7, 0x1, 0xd, 0x7, 0x9, 0x30, 0x4}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xffffff81}, @ldst={0x2, 0x2, 0x6, 0x4, 0x7, 0xa0, 0x4}], &(0x7f0000001e80)='GPL\x00', 0x1, 0xcf, &(0x7f0000001ec0)=""/207, 0x41000, 0x0, '\x00', 0x0, 0x1c, r17, 0x8, &(0x7f0000001fc0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000002000)={0x3, 0xe, 0xfc3, 0xfffffffd}, 0x10, 0x15595, r22, 0x6, &(0x7f0000002400)=[r15, r7, r15, r20, r18], &(0x7f0000002440)=[{0x5, 0x1, 0x2, 0x2}, {0x5, 0x2, 0xa, 0x3}, {0x0, 0x4, 0x9, 0x7}, {0x0, 0x5, 0x1, 0xc}, {0x5, 0x5, 0x10, 0x2}, {0x4, 0x2, 0xe, 0xc}], 0x10, 0x905}, 0x90) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000024c0)=@bpf_tracing={0x1a, 0x7, &(0x7f0000001e40)=@raw=[@alu={0x7, 0x1, 0xd, 0x7, 0x9, 0x30, 0x4}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xffffff81}, @ldst={0x2, 0x2, 0x6, 0x4, 0x7, 0xa0, 0x4}], &(0x7f0000001e80)='GPL\x00', 0x1, 0xcf, &(0x7f0000001ec0)=""/207, 0x41000, 0x0, '\x00', 0x0, 0x1c, r17, 0x8, &(0x7f0000001fc0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000002000)={0x3, 0xe, 0xfc3, 0xfffffffd}, 0x10, 0x15595, r22, 0x6, &(0x7f0000002400)=[r15, r7, r15, r20, r18], &(0x7f0000002440)=[{0x5, 0x1, 0x2, 0x2}, {0x5, 0x2, 0xa, 0x3}, {0x0, 0x4, 0x9, 0x7}, {0x0, 0x5, 0x1, 0xc}, {0x5, 0x5, 0x10, 0x2}, {0x4, 0x2, 0xe, 0xc}], 0x10, 0x905}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000002580)=@base={0x7, 0x8000, 0x5, 0x3, 0x1b0, r11, 0x1000, '\x00', 0x0, r18, 0x3, 0x4, 0x4}, 0x48) (async) r23 = bpf$MAP_CREATE(0x0, &(0x7f0000002580)=@base={0x7, 0x8000, 0x5, 0x3, 0x1b0, r11, 0x1000, '\x00', 0x0, r18, 0x3, 0x4, 0x4}, 0x48) r24 = bpf$MAP_CREATE(0x0, &(0x7f0000002800)=@base={0x2, 0x3, 0x7, 0x2, 0x200, r13, 0x8, '\x00', 0x0, r4, 0x5, 0x4, 0x2}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002880)={r21, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000028c0)={r4, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002980)={0x6, 0x7, &(0x7f0000002600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, [@map_idx={0x18, 0x4, 0x5, 0x0, 0x2}, @map_fd={0x18, 0x5, 0x1, 0x0, r23}]}, &(0x7f0000002640)='syzkaller\x00', 0x0, 0xdb, &(0x7f0000002680)=""/219, 0x0, 0x40, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000002780)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000027c0)={0x0, 0x4, 0x30, 0x400}, 0x10, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000002900)=[r24, r25, r17, r26], &(0x7f0000002940)=[{0x4, 0x1, 0x5, 0x2}, {0x2, 0x5, 0xb, 0xc}, {0x3, 0x3, 0x10, 0x3}, {0x0, 0x4, 0x4, 0x5}], 0x10, 0x5}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002a40)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002a40)={0xffffffffffffffff}) recvmsg$unix(r27, &(0x7f0000003c40)={&(0x7f0000002a80), 0x6e, &(0x7f0000003b80)=[{&(0x7f0000002b00)=""/4096, 0x1000}, {&(0x7f0000003b00)=""/77, 0x4d}], 0x2, &(0x7f0000003bc0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80}, 0x10062) openat$cgroup_ro(r28, &(0x7f0000003c80)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000003d00)={0x1, 0x80, 0x8, 0x7f, 0x1f, 0x59, 0x0, 0x3f, 0x80000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000003cc0), 0x5}, 0x208, 0x97, 0x4f, 0x4, 0x9f, 0xffff, 0x401, 0x0, 0x3140, 0x0, 0x9}, r16, 0x7, r12, 0x1) recvmsg$unix(r29, &(0x7f0000005e80)={&(0x7f0000003d80)=@abs, 0x6e, &(0x7f0000005e00)=[{&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/4096, 0x1000}], 0x2, &(0x7f0000005e40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x40) (async) recvmsg$unix(r29, &(0x7f0000005e80)={&(0x7f0000003d80)=@abs, 0x6e, &(0x7f0000005e00)=[{&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/4096, 0x1000}], 0x2, &(0x7f0000005e40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000005f00)='memory.swap.events\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000005f00)='memory.swap.events\x00', 0x0, 0x0) 05:28:37 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@ifindex, 0xffffffffffffffff, 0x15, 0x18, 0x0, @prog_id=0xffffffffffffffff}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)='%d \x00'}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x18, &(0x7f0000000100)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x6}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xf}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x437}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7961}}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @alu={0x7, 0x0, 0x5, 0x6, 0x0, 0x4, 0x1}], &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xa6, &(0x7f0000000200)=""/166, 0x41100, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xe, 0x0, 0x3}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], &(0x7f0000000380)=[{0x3, 0x5, 0x5, 0x3}, {0x5, 0x4, 0x3, 0x8}], 0x10, 0x8}, 0x90) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @ldst={0x1, 0x2, 0x3, 0xb, 0x7, 0x80, 0x10}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xef16a746}}]}, &(0x7f0000000500)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x5f, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0x2, 0x8, 0x80000001}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000005c0)=[0x1, r0, r0], &(0x7f0000000600)=[{0x4, 0x3, 0x7, 0x3}, {0x0, 0x1, 0x5, 0xc}, {0x5, 0x4, 0x9, 0x7}, {0x5, 0x5, 0x7, 0xb}, {0x1, 0x2, 0x4, 0x4}, {0x2, 0x4, 0xe, 0x8}, {0x2, 0x2, 0xf, 0x3}, {0x3, 0x3, 0xa, 0x3}], 0x10, 0x80}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='iocost_iocg_forgive_debt\x00', r2}, 0x10) (async) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000980)={r0, 0x58, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0xe, 0x3, &(0x7f0000000840)=@raw=[@alu={0x4, 0x1, 0x1, 0x4, 0x5, 0x80, 0xfffffffffffffffc}, @map_fd={0x18, 0x2, 0x1, 0x0, r3}], &(0x7f0000000880)='GPL\x00', 0x20, 0x38, &(0x7f00000008c0)=""/56, 0x41000, 0x10, '\x00', r4, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1, 0x5, &(0x7f0000000a00)=[r0, r0], &(0x7f0000000a40)=[{0x1, 0x5, 0x3, 0x1}, {0x3, 0x2, 0x3, 0x3}, {0x3, 0x5, 0xc, 0x7}, {0x4, 0x1, 0xd, 0x9}, {0x2, 0x2, 0xf, 0x5}], 0x10, 0x3}, 0x90) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@base={0x1d, 0x516a, 0x3, 0x5, 0x0, r3, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) r7 = openat$cgroup(r6, &(0x7f0000000c40)='syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000c80)='memory.events.local\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000cc0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000000d00)={r9}, 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r10, 0xc008240a, &(0x7f0000000d40)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) write$cgroup_int(r8, &(0x7f0000000d80), 0x12) (async) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f40)={&(0x7f0000000dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x6, [@struct={0x1, 0x8, 0x0, 0x4, 0x1, 0xfffffffe, [{0x4, 0x3}, {0x0, 0x5, 0x5db}, {0xe, 0x4, 0xfffffff8}, {0xa, 0x1, 0x5}, {0xa, 0x1, 0x3}, {0xd, 0x3, 0x3}, {0xe, 0x4, 0x5}, {0x0, 0x0, 0xe23}]}, @ptr={0x7, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x0, 0x5f, 0x61, 0x0]}}, &(0x7f0000000e80)=""/153, 0x96, 0x99, 0x0, 0x80000000}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@bloom_filter={0x1e, 0x80, 0x8, 0x1, 0xbfab60b4b0500071, r5, 0x3, '\x00', r4, r11, 0x2, 0x2, 0x4, 0xc}, 0x48) (async) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)=@o_path={&(0x7f00000011c0)='./file0\x00', 0x0, 0x8}, 0x18) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000001240)={r8}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x4, &(0x7f0000001000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x27849ebe, 0x0, 0x0, 0x0, 0xf4}, [@ldst={0x3, 0x3, 0x1, 0x0, 0x4, 0x40, 0x4}]}, &(0x7f0000001040)='GPL\x00', 0x80000001, 0xb3, &(0x7f0000001080)=""/179, 0x41100, 0x2e, '\x00', r4, 0x0, r11, 0x8, &(0x7f0000001140)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000001180)={0x0, 0x9, 0xdc0b, 0xcfbd5c20}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001280)=[r6, r12, r13, r0, r9, r6, r9], &(0x7f00000012c0)=[{0x0, 0x5, 0x6, 0x6}], 0x10, 0x6}, 0x90) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001500)={r6, 0x58, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000015c0)=@generic={&(0x7f0000001580)='./file0\x00'}, 0x18) (async) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x14, 0x3, 0x206, 0x8927, 0x6, 0xffffffffffffffff, 0x3ff, '\x00', r4, r9, 0x2, 0x0, 0x5}, 0x48) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001700)={{r9, 0xffffffffffffffff}, &(0x7f0000001680), &(0x7f00000016c0)='%d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x2, &(0x7f00000013c0)=@raw=[@ldst={0x0, 0x1, 0x4, 0x5, 0x8, 0x30, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x0, 0xb, 0xb, 0x2, 0x4}], &(0x7f0000001400)='syzkaller\x00', 0x3, 0x3c, &(0x7f0000001440)=""/60, 0x40f00, 0x20, '\x00', r14, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001540)={0x8, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001740)=[r5, r15, r8, r16, r17, r13], &(0x7f0000001780)=[{0x1, 0x2, 0x6, 0x1}, {0x3, 0x4, 0x9, 0xa}, {0x0, 0x5, 0xc, 0x7}, {0x2, 0x3, 0x6, 0x4}, {0x2, 0x2, 0xa}], 0x10, 0x4}, 0x90) (async) write$cgroup_int(r6, &(0x7f00000018c0)=0x5, 0x12) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001b40)={r2, 0x0, 0xa8, 0x2a, &(0x7f0000001900)="6d6f78b81a6097f9de4361577e1eaa7ee27e0bc4981fcbad022fbfeb711b6fda1463d2c3ab06cb4a5f72d4260530eae8b6778910a96fc3f82a1b058e95d7591480391c234241b1af8d0bca6ecaddcb5fc573b73266f300015f5bf8521fcbfc950bbc2984cd5a41d627e6eb2c99efd9a72b804968420dd00e31333b828691973952ca595c6a2aea808bd28698d1c720002e517ecbc20ccae2b769cc1ca80aac4061e43e29308d47d7", &(0x7f00000019c0)=""/42, 0x8000, 0x0, 0x4f, 0xb8, &(0x7f0000001a00)="a03d1a36d3b616f05b8d48d67e3e8e517f417704560536fd93ec393036bde59bb89b0ab1413be25f0b9d0ae54189cde2a228c370331944061dbaf6a83f32a1878920562803a577f546d84eef78e7d2", &(0x7f0000001a80)="1b534cafea1e3d4e9ae461032fe651fe4ad3e0fba00ba08e0b421d0c557f2339cb5936c63742e1b1f015dd5649dbd3e81de42706a9588af91d322657fdb09a34a563b2e1f8072feeb85caff39a492efa6b738129b964830167d0322dde8b04035ccf129d291e6e68e8651c0e447097277e3c49b2e8073e8f03a05357d695cf160aa4cf3403211599e2c235688f6703bf0bd950744f0cd8df8729d4b31ec871fde5aa7b23ebd3630408a8477636d3e5fc587c99465e76dbb9", 0x2, 0x0, 0x1f}, 0x50) r18 = openat$cgroup_ro(r10, &(0x7f0000001bc0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002100)={0x18, 0x1b, &(0x7f0000001c00)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0x5}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @generic={0x3, 0x9, 0x3, 0x1000, 0xfff}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0x80, 0xd}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r18}}], &(0x7f0000001d00)='GPL\x00', 0x800, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, 0x0, r15, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001e00)={0x0, 0xc, 0x80000000, 0x81}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000002000)=[r3, 0xffffffffffffffff, r10, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r9], &(0x7f0000002040)=[{0x4, 0x4, 0x9, 0xa}, {0x1, 0x2, 0xf, 0xc}, {0x1, 0x1, 0xb, 0x5}, {0x1, 0x7, 0x5, 0x8}, {0x4, 0x4, 0xc, 0x7}, {0x2, 0x4, 0xc, 0xc}, {0x0, 0x1, 0xd, 0x8}, {0x2, 0x4, 0xf}, {0x3, 0x5, 0x1, 0x9}], 0x10, 0x7}, 0x90) 05:28:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xf, 0x1, &(0x7f0000000040)=@raw=[@jmp], 0x0}, 0x90) 05:28:37 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0xfffffffffffffebe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:28:37 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x20}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xc) (async) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xc) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x22000, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x22000, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.time\x00', 0x0, 0x0) (async) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.time\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) (async) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) (async) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x880, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0_macvtap\x00', 0x800}) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='pids.current\x00', 0x0, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000240), 0x2, 0x0) (async) r4 = openat$cgroup_subtree(r3, &(0x7f0000000240), 0x2, 0x0) close(r4) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000280)=r1) (async) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000280)=r1) openat$cgroup_ro(r1, &(0x7f00000002c0)='memory.current\x00', 0x0, 0x0) (async) r5 = openat$cgroup_ro(r1, &(0x7f00000002c0)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'caif0\x00', 0x2}) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.threads\x00', 0x2, 0x0) (async) r6 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.threads\x00', 0x2, 0x0) r7 = openat$cgroup(r6, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f00000003c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) (async) r9 = openat$cgroup_ro(r8, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000480)={0x5, &(0x7f0000000440)=[{0x9, 0x3, 0x81, 0x7}, {0x1f, 0x68, 0x1, 0x9}, {0xe8, 0x81, 0x20, 0x200}, {0x8, 0xf8, 0x3f, 0x36cd}, {0x7cd0, 0xf9, 0x81, 0x1}]}) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000004c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'gre0\x00', 0x2}) openat$cgroup_ro(r5, &(0x7f0000000540)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) recvmsg$unix(r9, &(0x7f0000000b40)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000600)=""/252, 0xfc}, {&(0x7f0000000700)=""/239, 0xef}, {&(0x7f0000000800)=""/143, 0x8f}, {&(0x7f00000008c0)=""/60, 0x3c}, {&(0x7f0000000900)=""/96, 0x60}], 0x5, &(0x7f0000000a00)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120}, 0x20) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000b80)={r10}, 0x8) ioctl$TUNSETVNETHDRSZ(r13, 0x400454d8, &(0x7f0000000bc0)=0x800) ioctl$TUNSETLINK(r11, 0x400454cd, 0x2fdfd65179c027e3) openat$cgroup_ro(r12, &(0x7f0000000c00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) 05:28:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x142) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb7907a56675f37538ec86dd6317ce22667f2c00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa2cba2c"], 0xfdef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x32, 0xfffffffffffffcc1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73fc}}, &(0x7f0000000880)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x2, '\x00', r3, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x9}, 0x8, 0x10, 0x0, 0x0, r4}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0x2, &(0x7f0000000840)=ANY=[@ANYRESDEC], &(0x7f00000001c0)='syzkaller\x00', 0xb191, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0xb, 0x1ff, 0x4000002}, 0x10}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x7) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1b, 0x2, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst={0x0, 0x0, 0x3, 0xa, 0xb, 0x1, 0xffffffffffffffff}], &(0x7f00000001c0)='GPL\x00', 0x7fffffff, 0xb2, &(0x7f00000004c0)=""/178, 0x40f00, 0x10, '\x00', 0x0, 0x27, r5, 0x8, &(0x7f00000008c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x1, 0xfffffffa, 0x5}, 0x10}, 0x90) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x34100) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f0000000780)=ANY=[], 0x1a000) write$cgroup_freezer_state(r8, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) 05:28:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='ext4_request_inode\x00'}, 0xfffffffffffffeee) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x5, 0x24, 0x3, 0x73, 0x0, 0x80000001, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8a, 0x0, @perf_config_ext={0x0, 0x7}, 0x10022, 0x3, 0x10000, 0x1, 0x87, 0x5, 0x8002, 0x0, 0x0, 0x0, 0xffffffff}, r1, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x0, 0x2, 0xa, 0x0, 0x6, 0x18411, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffffa, 0x200000008}, 0x10000, 0x1, 0x8, 0x0, 0x4000000000000008, 0x402, 0xffc0, 0x0, 0x8e, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x802, r1, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0xa, 0x40, 0x5, 0x7f5b, 0x1000, 0x1, 0x5, '\x00', 0x0, r1, 0x2, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="8b8bb9070100000099a0e83800000000000010bd697ee402000000000000004f0558a8650148d80032a5b3c28d7ec062f7aee703916f3dd8428479325f0d177a8ceac3b611754bc5651cb749f49f8d3dd2c198ab267f0de077ae3031527d08751ffccd97e739571ad55748caca540b655559b00800000000000000e8eb30f7dc4d7a6b8629effb82a9dca27e4b78c70001000084581900000000b6e79b2b492d6d3b86c37c7627c06199f9729f34996477000000000000000000000000e5f078e6ed31c1754f86ae08be3a36fa09eb18da521b569870f1ef99051130517601499fbbeb43f2bdd39a82d18db4bdab9b639aa7bdd779a0060b41d4470f1a8b1d2f2dcf41468dda97b473300cb7f141f184ca3367a0edd504254f4dfc023f89b9f6e1f1fbc37aa27b09ef929916a6f93ff98a3e9612429993579edb3df92bc1a6cc23d36433a2623879c849d4e825d74752eca8d356246d87f2ba253919fe8bd3807034fa"], &(0x7f0000000240)='GPL\x00'}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000880), &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000ac0), 0x0, 0x10, &(0x7f0000000b00), &(0x7f0000000d00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18ab784b130052e4000000000000ff030104400000000000006e6500"], &(0x7f0000000780)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x8, 0xd3b, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x0, &(0x7f0000000740), &(0x7f0000000340)='GPL\x00', 0x1f, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x32, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0x1, 0x8, 0x3}, 0x10, 0x0, r0, 0x0, &(0x7f00000007c0)=[r4]}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xffff}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000002240)=ANY=[@ANYBLOB="21144000142a0600898d00c6454d30bed15970bd757f50e240cffaed7b04a18f267a8e2da8a60a82f9051910d2faf5936362b333fe85df49edb2", @ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x53, &(0x7f00000003c0)=""/83, 0x0, 0x8, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x4, 0x8, 0x3}, 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001e40)=ANY=[@ANYBLOB="9f4a6e2aaa57b04c6042a05705ed5527d6d14dbb8e862e693842a5cbb50f9d24b8e9ba08c27b53405f06abc61a4c04000000000000000000497e07c1c2af9a385e73b4a79d77dd4a9a5e7a6f72ac0e0b891c84bc9a08f058089056290c2c648065f4a9004fed7dbc2a8530695987000000000000007e5f92d801000000000000002e9cba46fbbf6667512097963a4a885dfb3f2b21b2a7e64b99536eff8671672a2cc27ceeece61307f33a47e8a5b37763e8c275b9774e5ac4ef91025f89ac3316266145b2b437f5b254d642e847c2c8873a534f73ffeaa72445b0160a4619"], &(0x7f0000000140)=""/24, 0x28, 0x18, 0x1}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x6}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000880)={0x3, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x4}, {}, {0x800, 0x6, 0x91, 0x6}]}) socketpair(0x1, 0x1, 0x1, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 05:28:38 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x47, 0x32, 0xe5, 0x4, 0x0, 0x1ff, 0x4, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000080), 0x5}, 0x18, 0x5, 0x401c, 0x3, 0x9, 0x1, 0x1, 0x0, 0x3f, 0x0, 0x6}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0xc8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = getpid() r4 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x3f, 0x1f, 0x1, 0x8, 0x0, 0x2, 0x80084, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf3f, 0x1, @perf_config_ext={0x99, 0x80000001}, 0x0, 0x871, 0x2, 0x8, 0x5, 0x6, 0xfefc, 0x0, 0x20, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x9) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x142) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb7907a56675f37538ec86dd6317ce22667f2c00db5b686158bbcfe8875a65969ff57b00000000001100000000000000ac1414aa2cba2c"], 0xfdef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, r0, 0x3) r6 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r5, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r7, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1b, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="85100000ffffffff0000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x7fffffff, 0xb2, &(0x7f00000004c0)=""/178, 0x40f00, 0x10, '\x00', 0x0, 0x27, r7, 0x8, &(0x7f00000008c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x1, 0xfffffffa, 0x8}, 0x10, 0xffffffffffffffff}, 0x90) syz_open_procfs$namespace(r6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x34100) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r8, &(0x7f0000000780)=ANY=[], 0x1a000) write$cgroup_freezer_state(r9, &(0x7f0000000140)='FREEZING\x00', 0x9) 05:28:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@volatile={0x9}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {0x0, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x0, 0x6}}]}, {0x0, [0x61, 0x0]}}, 0x0, 0x64}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b80)=@generic={&(0x7f0000000b40)='./file0/file0\x00', 0x0, 0x10}, 0x18) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xffe6) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x5, 0x3, &(0x7f0000000e40)=ANY=[], 0x0, 0x1f, 0xf, &(0x7f0000000680)=""/15, 0x41000, 0x0, '\x00', 0x0, 0x27, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000c00)=[0xffffffffffffffff], &(0x7f0000000c40)=[{0x3, 0xfffffffd, 0x3, 0xb}], 0x10, 0x7}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000240), 0x6e, &(0x7f0000000880)=[{&(0x7f0000000540)=""/21, 0x15}, {&(0x7f0000000580)=""/124, 0x7c}, {&(0x7f0000000600)=""/93, 0x5d}, {0x0}, {&(0x7f0000000780)=""/251, 0xfb}], 0x5, &(0x7f0000000a00)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES8=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX=r6, @ANYRES32, @ANYRES64=r4, @ANYBLOB="200000000000000001000000000000009f5e36e12418664bbf9c14bdcef10000000000c1f7059c082e6c860d49a81051579a6e33ffdc76653bcc607d0c1ceef353166719618dc0d0fc026276598c61689305ccaa49508351310eb358262b1dde10899786edee55cfa36e06e61d7454f00c62503df747d80171ce32d3fdc6491356ed454df7fa9efbde18018b23c9b52a59e1ba51564885d82f1b3817ee9da8a8796891f86370e43b9a165a3422f5a7494df8b9b7d0874ef65f068e34ea24152bdab6a6ae9d5cdafec95baf60be53373cc52c43e9fb8b6b6b24d530b1e0ab13c9ab6653a015152c1cf46fce0081", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00a4e07034aeafc6f8ec739e75c88f6479316aa20a83b024bee3ec7cfcd9e1f775639c044bb28210d70a6aa5529b2b471d000000000000"], 0xb0}, 0x40010100) r7 = gettid() r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) r9 = perf_event_open(&(0x7f0000000440)={0x5, 0xa9, 0x0, 0xff, 0x9, 0x0, 0x0, 0x7877, 0x80042, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000180), 0xa}, 0x200, 0x3, 0x81, 0x6, 0x5, 0x40, 0x65}, r7, 0x3, 0xffffffffffffffff, 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r11 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') recvmsg$unix(r8, &(0x7f00000009c0)={&(0x7f0000000240), 0x6e, &(0x7f0000000880)=[{&(0x7f0000000540)=""/21, 0x15}, {&(0x7f0000000580)=""/124, 0x7c}, {&(0x7f0000000600)=""/93, 0x5d}, {0x0}, {&(0x7f0000000780)=""/251, 0xfb}], 0x5, &(0x7f0000000a00)=ANY=[@ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES8=r11, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX=r12, @ANYRES32, @ANYRES64=r10, @ANYBLOB="200000000000000001000000000000009f5e36e12418664bbf9c14bdcef10000000000c1f7059c082e6c860d49a81051579a6e33ffdc76653bcc607d0c1ceef353166719618dc0d0fc026276598c61689305ccaa49508351310eb358262b1dde10899786edee55cfa36e06e61d7454f00c62503df747d80171ce32d3fdc6491356ed454df7fa9efbde18018b23c9b52a59e1ba51564885d82f1b3817ee9da8a8796891f86370e43b9a165a3422f5a7494df8b9b7d0874ef65f068e34ea24152bdab6a6ae9d5cdafec95baf60be53373cc52c43e9fb8b6b6b24d530b1e0ab13c9ab6653a015152c1cf46fce0081", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00a4e07034aeafc6f8ec739e75c88f6479316aa20a83b024bee3ec7cfcd9e1f775639c044bb28210d70a6aa5529b2b471d000000000000"], 0xb0}, 0x40010100) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x55}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x80}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x7, 0x4, 0x2, 0xffffffffffffffff}], &(0x7f0000000240)='GPL\x00', 0x5, 0x56, &(0x7f0000000280)=""/86, 0x41100, 0x73, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x4, 0x0, 0x4, 0x3}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8], &(0x7f0000000500)=[{0x0, 0x3, 0x7, 0xb}], 0x10, 0x1ff}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="8540000750ff0053cb3a13004000000000009500000000000000181000000000000000006d5095b1c0ed0f773467a812b0a073376ef36c9f2d600638d4dfca83a226f95ac9c247ceb59109", @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) [ 234.421670][ C0] hrtimer: interrupt took 44203 ns 05:28:38 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@ifindex, 0xffffffffffffffff, 0x15, 0x18, 0x0, @prog_id=0xffffffffffffffff}, 0x20) (async, rerun: 32) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)='%d \x00'}, 0x20) (rerun: 32) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x18, &(0x7f0000000100)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x6}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xf}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x437}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7961}}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @alu={0x7, 0x0, 0x5, 0x6, 0x0, 0x4, 0x1}], &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xa6, &(0x7f0000000200)=""/166, 0x41100, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xe, 0x0, 0x3}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], &(0x7f0000000380)=[{0x3, 0x5, 0x5, 0x3}, {0x5, 0x4, 0x3, 0x8}], 0x10, 0x8}, 0x90) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @ldst={0x1, 0x2, 0x3, 0xb, 0x7, 0x80, 0x10}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xef16a746}}]}, &(0x7f0000000500)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x5f, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0x2, 0x8, 0x80000001}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000005c0)=[0x1, r0, r0], &(0x7f0000000600)=[{0x4, 0x3, 0x7, 0x3}, {0x0, 0x1, 0x5, 0xc}, {0x5, 0x4, 0x9, 0x7}, {0x5, 0x5, 0x7, 0xb}, {0x1, 0x2, 0x4, 0x4}, {0x2, 0x4, 0xe, 0x8}, {0x2, 0x2, 0xf, 0x3}, {0x3, 0x3, 0xa, 0x3}], 0x10, 0x80}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='iocost_iocg_forgive_debt\x00', r2}, 0x10) (async, rerun: 64) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000980)={r0, 0x58, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0xe, 0x3, &(0x7f0000000840)=@raw=[@alu={0x4, 0x1, 0x1, 0x4, 0x5, 0x80, 0xfffffffffffffffc}, @map_fd={0x18, 0x2, 0x1, 0x0, r3}], &(0x7f0000000880)='GPL\x00', 0x20, 0x38, &(0x7f00000008c0)=""/56, 0x41000, 0x10, '\x00', r4, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1, 0x5, &(0x7f0000000a00)=[r0, r0], &(0x7f0000000a40)=[{0x1, 0x5, 0x3, 0x1}, {0x3, 0x2, 0x3, 0x3}, {0x3, 0x5, 0xc, 0x7}, {0x4, 0x1, 0xd, 0x9}, {0x2, 0x2, 0xf, 0x5}], 0x10, 0x3}, 0x90) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@base={0x1d, 0x516a, 0x3, 0x5, 0x0, r3, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) (async, rerun: 64) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) (rerun: 64) r7 = openat$cgroup(r6, &(0x7f0000000c40)='syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000c80)='memory.events.local\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000cc0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000000d00)={r9}, 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r10, 0xc008240a, &(0x7f0000000d40)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) write$cgroup_int(r8, &(0x7f0000000d80), 0x12) (async) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f40)={&(0x7f0000000dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x6, [@struct={0x1, 0x8, 0x0, 0x4, 0x1, 0xfffffffe, [{0x4, 0x3}, {0x0, 0x5, 0x5db}, {0xe, 0x4, 0xfffffff8}, {0xa, 0x1, 0x5}, {0xa, 0x1, 0x3}, {0xd, 0x3, 0x3}, {0xe, 0x4, 0x5}, {0x0, 0x0, 0xe23}]}, @ptr={0x7, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x0, 0x5f, 0x61, 0x0]}}, &(0x7f0000000e80)=""/153, 0x96, 0x99, 0x0, 0x80000000}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@bloom_filter={0x1e, 0x80, 0x8, 0x1, 0xbfab60b4b0500071, r5, 0x3, '\x00', r4, r11, 0x2, 0x2, 0x4, 0xc}, 0x48) (async) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)=@o_path={&(0x7f00000011c0)='./file0\x00', 0x0, 0x8}, 0x18) (async) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000001240)={r8}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x4, &(0x7f0000001000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x27849ebe, 0x0, 0x0, 0x0, 0xf4}, [@ldst={0x3, 0x3, 0x1, 0x0, 0x4, 0x40, 0x4}]}, &(0x7f0000001040)='GPL\x00', 0x80000001, 0xb3, &(0x7f0000001080)=""/179, 0x41100, 0x2e, '\x00', r4, 0x0, r11, 0x8, &(0x7f0000001140)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000001180)={0x0, 0x9, 0xdc0b, 0xcfbd5c20}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001280)=[r6, r12, r13, r0, r9, r6, r9], &(0x7f00000012c0)=[{0x0, 0x5, 0x6, 0x6}], 0x10, 0x6}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001500)={r6, 0x58, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000015c0)=@generic={&(0x7f0000001580)='./file0\x00'}, 0x18) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x14, 0x3, 0x206, 0x8927, 0x6, 0xffffffffffffffff, 0x3ff, '\x00', r4, r9, 0x2, 0x0, 0x5}, 0x48) (async, rerun: 32) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001700)={{r9, 0xffffffffffffffff}, &(0x7f0000001680), &(0x7f00000016c0)='%d \x00'}, 0x20) (rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x2, &(0x7f00000013c0)=@raw=[@ldst={0x0, 0x1, 0x4, 0x5, 0x8, 0x30, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x0, 0xb, 0xb, 0x2, 0x4}], &(0x7f0000001400)='syzkaller\x00', 0x3, 0x3c, &(0x7f0000001440)=""/60, 0x40f00, 0x20, '\x00', r14, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001540)={0x8, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001740)=[r5, r15, r8, r16, r17, r13], &(0x7f0000001780)=[{0x1, 0x2, 0x6, 0x1}, {0x3, 0x4, 0x9, 0xa}, {0x0, 0x5, 0xc, 0x7}, {0x2, 0x3, 0x6, 0x4}, {0x2, 0x2, 0xa}], 0x10, 0x4}, 0x90) write$cgroup_int(r6, &(0x7f00000018c0)=0x5, 0x12) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001b40)={r2, 0x0, 0xa8, 0x2a, &(0x7f0000001900)="6d6f78b81a6097f9de4361577e1eaa7ee27e0bc4981fcbad022fbfeb711b6fda1463d2c3ab06cb4a5f72d4260530eae8b6778910a96fc3f82a1b058e95d7591480391c234241b1af8d0bca6ecaddcb5fc573b73266f300015f5bf8521fcbfc950bbc2984cd5a41d627e6eb2c99efd9a72b804968420dd00e31333b828691973952ca595c6a2aea808bd28698d1c720002e517ecbc20ccae2b769cc1ca80aac4061e43e29308d47d7", &(0x7f00000019c0)=""/42, 0x8000, 0x0, 0x4f, 0xb8, &(0x7f0000001a00)="a03d1a36d3b616f05b8d48d67e3e8e517f417704560536fd93ec393036bde59bb89b0ab1413be25f0b9d0ae54189cde2a228c370331944061dbaf6a83f32a1878920562803a577f546d84eef78e7d2", &(0x7f0000001a80)="1b534cafea1e3d4e9ae461032fe651fe4ad3e0fba00ba08e0b421d0c557f2339cb5936c63742e1b1f015dd5649dbd3e81de42706a9588af91d322657fdb09a34a563b2e1f8072feeb85caff39a492efa6b738129b964830167d0322dde8b04035ccf129d291e6e68e8651c0e447097277e3c49b2e8073e8f03a05357d695cf160aa4cf3403211599e2c235688f6703bf0bd950744f0cd8df8729d4b31ec871fde5aa7b23ebd3630408a8477636d3e5fc587c99465e76dbb9", 0x2, 0x0, 0x1f}, 0x50) (async, rerun: 64) r18 = openat$cgroup_ro(r10, &(0x7f0000001bc0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002100)={0x18, 0x1b, &(0x7f0000001c00)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0x5}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @generic={0x3, 0x9, 0x3, 0x1000, 0xfff}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0x80, 0xd}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r18}}], &(0x7f0000001d00)='GPL\x00', 0x800, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, 0x0, r15, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001e00)={0x0, 0xc, 0x80000000, 0x81}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000002000)=[r3, 0xffffffffffffffff, r10, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r9], &(0x7f0000002040)=[{0x4, 0x4, 0x9, 0xa}, {0x1, 0x2, 0xf, 0xc}, {0x1, 0x1, 0xb, 0x5}, {0x1, 0x7, 0x5, 0x8}, {0x4, 0x4, 0xc, 0x7}, {0x2, 0x4, 0xc, 0xc}, {0x0, 0x1, 0xd, 0x8}, {0x2, 0x4, 0xf}, {0x3, 0x5, 0x1, 0x9}], 0x10, 0x7}, 0x90) 05:28:38 executing program 5: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)=""/85, 0x55}, {&(0x7f0000000100)=""/57, 0x39}], 0x2}, 0x12000) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='objagg_obj_parent_unassign\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x4) (async, rerun: 64) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) (rerun: 64) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='f2fs_fiemap\x00', r1}, 0x10) (async, rerun: 32) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}, 0x102) (rerun: 32) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)=@o_path={&(0x7f0000000540)='./file0\x00', 0x0, 0x4010, r5}, 0x18) (async) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x2, 0xff, 0x81, 0x9, 0x0, 0xf14, 0x20800, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000005c0), 0xa}, 0x2200, 0x7fffffff, 0xcb3, 0x2, 0x2, 0x0, 0x2, 0x0, 0x5, 0x0, 0x7f}, r3, 0x2, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000680), 0x4) perf_event_open$cgroup(&(0x7f0000000700)={0x2, 0x80, 0x6a, 0x4, 0x20, 0x6d, 0x0, 0x9, 0x1000, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000006c0), 0x4}, 0x1000, 0x5, 0x65136adc, 0x8, 0x7, 0xfffffffe, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0x7, r5, 0x2) close(r2) (async) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000800)={0x0, r1}, 0x10) r9 = perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0x81, 0xfa, 0x7f, 0x7, 0x0, 0x1, 0x20840, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1, 0x8}, 0x240, 0x7, 0x0, 0x5, 0xfff, 0x3b18, 0x7, 0x0, 0xffffffff, 0x0, 0x3ff}, r6, 0x3, r8, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r10, &(0x7f0000001dc0)={&(0x7f0000000880), 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000900)=""/153, 0x99}, {&(0x7f00000009c0)=""/134, 0x86}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/178, 0xb2}, {&(0x7f0000001b40)=""/122, 0x7a}, {&(0x7f0000001bc0)=""/94, 0x5e}], 0x6, &(0x7f0000001cc0)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf8}, 0x1) r21 = openat$cgroup_ro(r14, &(0x7f0000001e00)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r22 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002340)={0x18, 0x16, &(0x7f0000002040)=@raw=[@ldst={0x180b3f3f12841625, 0x3, 0x0, 0x0, 0x5, 0x40, 0x4}, @snprintf, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}], &(0x7f0000002100)='GPL\x00', 0x9, 0x4f, &(0x7f0000002140)=""/79, 0x40f00, 0x40, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f00000021c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000002200)={0x5, 0x0, 0x4, 0x1ff}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000002240)=[r20, r19], &(0x7f0000002280)=[{0x4, 0x1, 0x7, 0xb}, {0x2, 0x2, 0xc, 0xb}, {0x0, 0x1, 0x0, 0x8}, {0x1, 0x1, 0xf, 0x2}, {0x2, 0x3, 0xb, 0x4}, {0x5, 0x4, 0x8, 0x5}, {0x4, 0x3, 0x0, 0xa}, {0x0, 0x5, 0xb, 0x4}, {0x5, 0x1, 0xb}, {0x1, 0x3, 0xd, 0x1}], 0x10, 0x7}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000024c0)=@bpf_tracing={0x1a, 0x7, &(0x7f0000001e40)=@raw=[@alu={0x7, 0x1, 0xd, 0x7, 0x9, 0x30, 0x4}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xffffff81}, @ldst={0x2, 0x2, 0x6, 0x4, 0x7, 0xa0, 0x4}], &(0x7f0000001e80)='GPL\x00', 0x1, 0xcf, &(0x7f0000001ec0)=""/207, 0x41000, 0x0, '\x00', 0x0, 0x1c, r17, 0x8, &(0x7f0000001fc0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000002000)={0x3, 0xe, 0xfc3, 0xfffffffd}, 0x10, 0x15595, r22, 0x6, &(0x7f0000002400)=[r15, r7, r15, r20, r18], &(0x7f0000002440)=[{0x5, 0x1, 0x2, 0x2}, {0x5, 0x2, 0xa, 0x3}, {0x0, 0x4, 0x9, 0x7}, {0x0, 0x5, 0x1, 0xc}, {0x5, 0x5, 0x10, 0x2}, {0x4, 0x2, 0xe, 0xc}], 0x10, 0x905}, 0x90) (async) r23 = bpf$MAP_CREATE(0x0, &(0x7f0000002580)=@base={0x7, 0x8000, 0x5, 0x3, 0x1b0, r11, 0x1000, '\x00', 0x0, r18, 0x3, 0x4, 0x4}, 0x48) (async, rerun: 32) r24 = bpf$MAP_CREATE(0x0, &(0x7f0000002800)=@base={0x2, 0x3, 0x7, 0x2, 0x200, r13, 0x8, '\x00', 0x0, r4, 0x5, 0x4, 0x2}, 0x48) (async, rerun: 32) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002880)={r21, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000028c0)={r4, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002980)={0x6, 0x7, &(0x7f0000002600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, [@map_idx={0x18, 0x4, 0x5, 0x0, 0x2}, @map_fd={0x18, 0x5, 0x1, 0x0, r23}]}, &(0x7f0000002640)='syzkaller\x00', 0x0, 0xdb, &(0x7f0000002680)=""/219, 0x0, 0x40, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000002780)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000027c0)={0x0, 0x4, 0x30, 0x400}, 0x10, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000002900)=[r24, r25, r17, r26], &(0x7f0000002940)=[{0x4, 0x1, 0x5, 0x2}, {0x2, 0x5, 0xb, 0xc}, {0x3, 0x3, 0x10, 0x3}, {0x0, 0x4, 0x4, 0x5}], 0x10, 0x5}, 0x90) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002a40)={0xffffffffffffffff}) recvmsg$unix(r27, &(0x7f0000003c40)={&(0x7f0000002a80), 0x6e, &(0x7f0000003b80)=[{&(0x7f0000002b00)=""/4096, 0x1000}, {&(0x7f0000003b00)=""/77, 0x4d}], 0x2, &(0x7f0000003bc0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80}, 0x10062) openat$cgroup_ro(r28, &(0x7f0000003c80)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) (async) perf_event_open$cgroup(&(0x7f0000003d00)={0x1, 0x80, 0x8, 0x7f, 0x1f, 0x59, 0x0, 0x3f, 0x80000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000003cc0), 0x5}, 0x208, 0x97, 0x4f, 0x4, 0x9f, 0xffff, 0x401, 0x0, 0x3140, 0x0, 0x9}, r16, 0x7, r12, 0x1) recvmsg$unix(r29, &(0x7f0000005e80)={&(0x7f0000003d80)=@abs, 0x6e, &(0x7f0000005e00)=[{&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/4096, 0x1000}], 0x2, &(0x7f0000005e40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x40) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000005f00)='memory.swap.events\x00', 0x0, 0x0) (rerun: 64) 05:28:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@volatile={0x9}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {0x0, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x0, 0x6}}]}, {0x0, [0x61, 0x0]}}, 0x0, 0x64}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b80)=@generic={&(0x7f0000000b40)='./file0/file0\x00', 0x0, 0x10}, 0x18) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xffe6) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x5, 0x3, &(0x7f0000000e40)=ANY=[], 0x0, 0x1f, 0xf, &(0x7f0000000680)=""/15, 0x41000, 0x0, '\x00', 0x0, 0x27, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000c00)=[0xffffffffffffffff], &(0x7f0000000c40)=[{0x3, 0xfffffffd, 0x3, 0xb}], 0x10, 0x7}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x5, 0x3, &(0x7f0000000e40)=ANY=[], 0x0, 0x1f, 0xf, &(0x7f0000000680)=""/15, 0x41000, 0x0, '\x00', 0x0, 0x27, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000c00)=[0xffffffffffffffff], &(0x7f0000000c40)=[{0x3, 0xfffffffd, 0x3, 0xb}], 0x10, 0x7}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000240), 0x6e, &(0x7f0000000880)=[{&(0x7f0000000540)=""/21, 0x15}, {&(0x7f0000000580)=""/124, 0x7c}, {&(0x7f0000000600)=""/93, 0x5d}, {0x0}, {&(0x7f0000000780)=""/251, 0xfb}], 0x5, &(0x7f0000000a00)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES8=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX=r6, @ANYRES32, @ANYRES64=r4, @ANYBLOB="200000000000000001000000000000009f5e36e12418664bbf9c14bdcef10000000000c1f7059c082e6c860d49a81051579a6e33ffdc76653bcc607d0c1ceef353166719618dc0d0fc026276598c61689305ccaa49508351310eb358262b1dde10899786edee55cfa36e06e61d7454f00c62503df747d80171ce32d3fdc6491356ed454df7fa9efbde18018b23c9b52a59e1ba51564885d82f1b3817ee9da8a8796891f86370e43b9a165a3422f5a7494df8b9b7d0874ef65f068e34ea24152bdab6a6ae9d5cdafec95baf60be53373cc52c43e9fb8b6b6b24d530b1e0ab13c9ab6653a015152c1cf46fce0081", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00a4e07034aeafc6f8ec739e75c88f6479316aa20a83b024bee3ec7cfcd9e1f775639c044bb28210d70a6aa5529b2b471d000000000000"], 0xb0}, 0x40010100) r7 = gettid() bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) (async) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) perf_event_open(&(0x7f0000000440)={0x5, 0xa9, 0x0, 0xff, 0x9, 0x0, 0x0, 0x7877, 0x80042, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000180), 0xa}, 0x200, 0x3, 0x81, 0x6, 0x5, 0x40, 0x65}, r7, 0x3, 0xffffffffffffffff, 0x11) (async) r9 = perf_event_open(&(0x7f0000000440)={0x5, 0xa9, 0x0, 0xff, 0x9, 0x0, 0x0, 0x7877, 0x80042, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000180), 0xa}, 0x200, 0x3, 0x81, 0x6, 0x5, 0x40, 0x65}, r7, 0x3, 0xffffffffffffffff, 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r11 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') recvmsg$unix(r8, &(0x7f00000009c0)={&(0x7f0000000240), 0x6e, &(0x7f0000000880)=[{&(0x7f0000000540)=""/21, 0x15}, {&(0x7f0000000580)=""/124, 0x7c}, {&(0x7f0000000600)=""/93, 0x5d}, {0x0}, {&(0x7f0000000780)=""/251, 0xfb}], 0x5, &(0x7f0000000a00)=ANY=[@ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES8=r11, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX=r12, @ANYRES32, @ANYRES64=r10, @ANYBLOB="200000000000000001000000000000009f5e36e12418664bbf9c14bdcef10000000000c1f7059c082e6c860d49a81051579a6e33ffdc76653bcc607d0c1ceef353166719618dc0d0fc026276598c61689305ccaa49508351310eb358262b1dde10899786edee55cfa36e06e61d7454f00c62503df747d80171ce32d3fdc6491356ed454df7fa9efbde18018b23c9b52a59e1ba51564885d82f1b3817ee9da8a8796891f86370e43b9a165a3422f5a7494df8b9b7d0874ef65f068e34ea24152bdab6a6ae9d5cdafec95baf60be53373cc52c43e9fb8b6b6b24d530b1e0ab13c9ab6653a015152c1cf46fce0081", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00a4e07034aeafc6f8ec739e75c88f6479316aa20a83b024bee3ec7cfcd9e1f775639c044bb28210d70a6aa5529b2b471d000000000000"], 0xb0}, 0x40010100) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x55}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x80}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x7, 0x4, 0x2, 0xffffffffffffffff}], &(0x7f0000000240)='GPL\x00', 0x5, 0x56, &(0x7f0000000280)=""/86, 0x41100, 0x73, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x4, 0x0, 0x4, 0x3}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8], &(0x7f0000000500)=[{0x0, 0x3, 0x7, 0xb}], 0x10, 0x1ff}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="8540000750ff0053cb3a13004000000000009500000000000000181000000000000000006d5095b1c0ed0f773467a812b0a073376ef36c9f2d600638d4dfca83a226f95ac9c247ceb59109", @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 05:28:39 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x3ff) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x5, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0xbb7}], 0x1, 0x0, 0x0, 0xdc05}, 0x60) 05:28:39 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000440)={0x5, 0xa9, 0x0, 0xff, 0x9, 0x0, 0x0, 0x7877, 0x80042, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000180), 0xa}, 0x200, 0x3, 0x81, 0x6, 0x5, 0x40, 0x65}, r1, 0x3, 0xffffffffffffffff, 0x11) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0506617, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfa, 0x45, 0xb0, 0x0, 0x0, 0xf160, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x200, 0x7fe, 0x9, 0x5, 0x0, 0x40, 0x3, 0x0, 0x4}, r1, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x36, 0x7, 0x7, 0x8, 0x0, 0xffffffffffffffff, 0x40401, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x49c, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x98200, 0x7fff, 0xafd, 0x1, 0x3, 0x10001, 0x1, 0x0, 0x6, 0x0, 0x1}, 0x0, 0x1, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@generic={0x0}, 0x18) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}, 0x0, 0xb, 0xffffffffffffffff, 0x9) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000700)=ANY=[@ANYBLOB='pjm6regp26\x00'], 0xb) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x8) 05:28:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x47, 0x32, 0xe5, 0x4, 0x0, 0x1ff, 0x4, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000080), 0x5}, 0x18, 0x5, 0x401c, 0x3, 0x9, 0x1, 0x1, 0x0, 0x3f, 0x0, 0x6}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0xc8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) (async) r3 = getpid() r4 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x3f, 0x1f, 0x1, 0x8, 0x0, 0x2, 0x80084, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf3f, 0x1, @perf_config_ext={0x99, 0x80000001}, 0x0, 0x871, 0x2, 0x8, 0x5, 0x6, 0xfefc, 0x0, 0x20, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x9) (async) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x142) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb7907a56675f37538ec86dd6317ce22667f2c00db5b686158bbcfe8875a65969ff57b00000000001100000000000000ac1414aa2cba2c"], 0xfdef) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, r0, 0x3) r6 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r5, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r7, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1b, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="85100000ffffffff0000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x7fffffff, 0xb2, &(0x7f00000004c0)=""/178, 0x40f00, 0x10, '\x00', 0x0, 0x27, r7, 0x8, &(0x7f00000008c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x1, 0xfffffffa, 0x8}, 0x10, 0xffffffffffffffff}, 0x90) syz_open_procfs$namespace(r6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x34100) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_subtree(r8, &(0x7f0000000780)=ANY=[], 0x1a000) write$cgroup_freezer_state(r9, &(0x7f0000000140)='FREEZING\x00', 0x9) 05:28:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x142) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb7907a56675f37538ec86dd6317ce22667f2c00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa2cba2c"], 0xfdef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x32, 0xfffffffffffffcc1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73fc}}, &(0x7f0000000880)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x2, '\x00', r3, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x9}, 0x8, 0x10, 0x0, 0x0, r4}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0x2, &(0x7f0000000840)=ANY=[@ANYRESDEC], &(0x7f00000001c0)='syzkaller\x00', 0xb191, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0xb, 0x1ff, 0x4000002}, 0x10}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x7) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x7) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1b, 0x2, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst={0x0, 0x0, 0x3, 0xa, 0xb, 0x1, 0xffffffffffffffff}], &(0x7f00000001c0)='GPL\x00', 0x7fffffff, 0xb2, &(0x7f00000004c0)=""/178, 0x40f00, 0x10, '\x00', 0x0, 0x27, r5, 0x8, &(0x7f00000008c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x1, 0xfffffffa, 0x5}, 0x10}, 0x90) syz_open_procfs$namespace(0x0, 0x0) (async) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x34100) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f0000000780)=ANY=[], 0x1a000) (async) write$cgroup_subtree(r6, &(0x7f0000000780)=ANY=[], 0x1a000) write$cgroup_freezer_state(r8, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) (async) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) 05:28:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async, rerun: 32) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@volatile={0x9}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {0x0, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x0, 0x6}}]}, {0x0, [0x61, 0x0]}}, 0x0, 0x64}, 0x20) (rerun: 32) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b80)=@generic={&(0x7f0000000b40)='./file0/file0\x00', 0x0, 0x10}, 0x18) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xffe6) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x5, 0x3, &(0x7f0000000e40)=ANY=[], 0x0, 0x1f, 0xf, &(0x7f0000000680)=""/15, 0x41000, 0x0, '\x00', 0x0, 0x27, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000c00)=[0xffffffffffffffff], &(0x7f0000000c40)=[{0x3, 0xfffffffd, 0x3, 0xb}], 0x10, 0x7}, 0x90) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, 0x0) (async, rerun: 32) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async, rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r6 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') (rerun: 32) recvmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000240), 0x6e, &(0x7f0000000880)=[{&(0x7f0000000540)=""/21, 0x15}, {&(0x7f0000000580)=""/124, 0x7c}, {&(0x7f0000000600)=""/93, 0x5d}, {0x0}, {&(0x7f0000000780)=""/251, 0xfb}], 0x5, &(0x7f0000000a00)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES8=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX=r6, @ANYRES32, @ANYRES64=r4, @ANYBLOB="200000000000000001000000000000009f5e36e12418664bbf9c14bdcef10000000000c1f7059c082e6c860d49a81051579a6e33ffdc76653bcc607d0c1ceef353166719618dc0d0fc026276598c61689305ccaa49508351310eb358262b1dde10899786edee55cfa36e06e61d7454f00c62503df747d80171ce32d3fdc6491356ed454df7fa9efbde18018b23c9b52a59e1ba51564885d82f1b3817ee9da8a8796891f86370e43b9a165a3422f5a7494df8b9b7d0874ef65f068e34ea24152bdab6a6ae9d5cdafec95baf60be53373cc52c43e9fb8b6b6b24d530b1e0ab13c9ab6653a015152c1cf46fce0081", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00a4e07034aeafc6f8ec739e75c88f6479316aa20a83b024bee3ec7cfcd9e1f775639c044bb28210d70a6aa5529b2b471d000000000000"], 0xb0}, 0x40010100) (async, rerun: 64) r7 = gettid() (rerun: 64) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) (async) r9 = perf_event_open(&(0x7f0000000440)={0x5, 0xa9, 0x0, 0xff, 0x9, 0x0, 0x0, 0x7877, 0x80042, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000180), 0xa}, 0x200, 0x3, 0x81, 0x6, 0x5, 0x40, 0x65}, r7, 0x3, 0xffffffffffffffff, 0x11) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) r11 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') recvmsg$unix(r8, &(0x7f00000009c0)={&(0x7f0000000240), 0x6e, &(0x7f0000000880)=[{&(0x7f0000000540)=""/21, 0x15}, {&(0x7f0000000580)=""/124, 0x7c}, {&(0x7f0000000600)=""/93, 0x5d}, {0x0}, {&(0x7f0000000780)=""/251, 0xfb}], 0x5, &(0x7f0000000a00)=ANY=[@ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES8=r11, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX=r12, @ANYRES32, @ANYRES64=r10, @ANYBLOB="200000000000000001000000000000009f5e36e12418664bbf9c14bdcef10000000000c1f7059c082e6c860d49a81051579a6e33ffdc76653bcc607d0c1ceef353166719618dc0d0fc026276598c61689305ccaa49508351310eb358262b1dde10899786edee55cfa36e06e61d7454f00c62503df747d80171ce32d3fdc6491356ed454df7fa9efbde18018b23c9b52a59e1ba51564885d82f1b3817ee9da8a8796891f86370e43b9a165a3422f5a7494df8b9b7d0874ef65f068e34ea24152bdab6a6ae9d5cdafec95baf60be53373cc52c43e9fb8b6b6b24d530b1e0ab13c9ab6653a015152c1cf46fce0081", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00a4e07034aeafc6f8ec739e75c88f6479316aa20a83b024bee3ec7cfcd9e1f775639c044bb28210d70a6aa5529b2b471d000000000000"], 0xb0}, 0x40010100) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x55}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x80}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x7, 0x4, 0x2, 0xffffffffffffffff}], &(0x7f0000000240)='GPL\x00', 0x5, 0x56, &(0x7f0000000280)=""/86, 0x41100, 0x73, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x4, 0x0, 0x4, 0x3}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8], &(0x7f0000000500)=[{0x0, 0x3, 0x7, 0xb}], 0x10, 0x1ff}, 0x90) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="8540000750ff0053cb3a13004000000000009500000000000000181000000000000000006d5095b1c0ed0f773467a812b0a073376ef36c9f2d600638d4dfca83a226f95ac9c247ceb59109", @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) [ 236.041182][ T5293] sit0: entered allmulticast mode 05:28:40 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x3ff) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x5, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0xbb7}], 0x1, 0x0, 0x0, 0xdc05}, 0x60) [ 236.448847][ T5296] sit0: entered promiscuous mode 05:28:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='ext4_request_inode\x00'}, 0xfffffffffffffeee) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x5, 0x24, 0x3, 0x73, 0x0, 0x80000001, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8a, 0x0, @perf_config_ext={0x0, 0x7}, 0x10022, 0x3, 0x10000, 0x1, 0x87, 0x5, 0x8002, 0x0, 0x0, 0x0, 0xffffffff}, r1, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x0, 0x2, 0xa, 0x0, 0x6, 0x18411, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffffa, 0x200000008}, 0x10000, 0x1, 0x8, 0x0, 0x4000000000000008, 0x402, 0xffc0, 0x0, 0x8e, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x802, r1, 0x2) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0xa, 0x40, 0x5, 0x7f5b, 0x1000, 0x1, 0x5, '\x00', 0x0, r1, 0x2, 0x4}, 0x48) (rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='GPL\x00'}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000880), &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000ac0), 0x0, 0x10, &(0x7f0000000b00), &(0x7f0000000d00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086607, &(0x7f0000000040)) (rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18ab784b130052e4000000000000ff030104400000000000006e6500"], &(0x7f0000000780)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x8, 0xd3b, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x0, &(0x7f0000000740), &(0x7f0000000340)='GPL\x00', 0x1f, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x32, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0x1, 0x8, 0x3}, 0x10, 0x0, r0, 0x0, &(0x7f00000007c0)=[r4]}, 0x90) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xffff}, 0x8) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000002240)=ANY=[@ANYBLOB="21144000142a0600898d00c6454d30bed15970bd757f50e240cffaed7b04a18f267a8e2da8a60a82f9051910d2faf5936362b333fe85df49edb2", @ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x53, &(0x7f00000003c0)=""/83, 0x0, 0x8, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x4, 0x8, 0x3}, 0x10}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001e40)=ANY=[@ANYBLOB="9f4a6e2aaa57b04c6042a05705ed5527d6d14dbb8e862e693842a5cbb50f9d24b8e9ba08c27b53405f06abc61a4c04000000000000000000497e07c1c2af9a385e73b4a79d77dd4a9a5e7a6f72ac0e0b891c84bc9a08f058089056290c2c648065f4a9004fed7dbc2a8530695987000000000000007e5f92d801000000000000002e9cba46fbbf6667512097963a4a885dfb3f2b21b2a7e64b99536eff8671672a2cc27ceeece61307f33a47e8a5b37763e8c275b9774e5ac4ef91025f89ac3316266145b2b437f5b254d642e847c2c8873a534f73ffeaa72445b0160a4619"], &(0x7f0000000140)=""/24, 0x28, 0x18, 0x1}, 0x20) (async, rerun: 64) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x10) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x6}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) (async, rerun: 32) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000880)={0x3, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x4}, {}, {0x800, 0x6, 0x91, 0x6}]}) (async, rerun: 32) socketpair(0x1, 0x1, 0x1, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 05:28:40 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x3ff) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x5, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0xbb7}], 0x1, 0x0, 0x0, 0xdc05}, 0x60) 05:28:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) (async) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x142) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb7907a56675f37538ec86dd6317ce22667f2c00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa2cba2c"], 0xfdef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) (async, rerun: 32) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x32, 0xfffffffffffffcc1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73fc}}, &(0x7f0000000880)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x2, '\x00', r3, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x9}, 0x8, 0x10, 0x0, 0x0, r4}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0x2, &(0x7f0000000840)=ANY=[@ANYRESDEC], &(0x7f00000001c0)='syzkaller\x00', 0xb191, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0xb, 0x1ff, 0x4000002}, 0x10}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x7) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1b, 0x2, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst={0x0, 0x0, 0x3, 0xa, 0xb, 0x1, 0xffffffffffffffff}], &(0x7f00000001c0)='GPL\x00', 0x7fffffff, 0xb2, &(0x7f00000004c0)=""/178, 0x40f00, 0x10, '\x00', 0x0, 0x27, r5, 0x8, &(0x7f00000008c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x1, 0xfffffffa, 0x5}, 0x10}, 0x90) (async) syz_open_procfs$namespace(0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 64) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x34100) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) write$cgroup_subtree(r6, &(0x7f0000000780)=ANY=[], 0x1a000) write$cgroup_freezer_state(r8, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) 05:28:40 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x3ff) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x3ff) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x5, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0xbb7}], 0x1, 0x0, 0x0, 0xdc05}, 0x60) 05:28:40 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = gettid() perf_event_open(&(0x7f0000000440)={0x5, 0xa9, 0x0, 0xff, 0x9, 0x0, 0x0, 0x7877, 0x80042, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000180), 0xa}, 0x200, 0x3, 0x81, 0x6, 0x5, 0x40, 0x65}, r1, 0x3, 0xffffffffffffffff, 0x11) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0506617, &(0x7f0000000040)=0x2) (async) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfa, 0x45, 0xb0, 0x0, 0x0, 0xf160, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x200, 0x7fe, 0x9, 0x5, 0x0, 0x40, 0x3, 0x0, 0x4}, r1, 0x7, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x36, 0x7, 0x7, 0x8, 0x0, 0xffffffffffffffff, 0x40401, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x49c, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x98200, 0x7fff, 0xafd, 0x1, 0x3, 0x10001, 0x1, 0x0, 0x6, 0x0, 0x1}, 0x0, 0x1, r2, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@generic={0x0}, 0x18) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}, 0x0, 0xb, 0xffffffffffffffff, 0x9) (async, rerun: 32) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) (rerun: 32) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000700)=ANY=[@ANYBLOB='pjm6regp26\x00'], 0xb) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x8) [ 237.474117][ T5319] sit0: left promiscuous mode 05:28:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='ext4_request_inode\x00'}, 0xfffffffffffffeee) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x5, 0x24, 0x3, 0x73, 0x0, 0x80000001, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8a, 0x0, @perf_config_ext={0x0, 0x7}, 0x10022, 0x3, 0x10000, 0x1, 0x87, 0x5, 0x8002, 0x0, 0x0, 0x0, 0xffffffff}, r1, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x0, 0x2, 0xa, 0x0, 0x6, 0x18411, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffffa, 0x200000008}, 0x10000, 0x1, 0x8, 0x0, 0x4000000000000008, 0x402, 0xffc0, 0x0, 0x8e, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x802, r1, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0xa, 0x40, 0x5, 0x7f5b, 0x1000, 0x1, 0x5, '\x00', 0x0, r1, 0x2, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='GPL\x00'}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000880), &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000ac0), 0x0, 0x10, &(0x7f0000000b00), &(0x7f0000000d00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18ab784b130052e4000000000000ff030104400000000000006e6500"], &(0x7f0000000780)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x8, 0xd3b, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x0, &(0x7f0000000740), &(0x7f0000000340)='GPL\x00', 0x1f, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x32, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0x1, 0x8, 0x3}, 0x10, 0x0, r0, 0x0, &(0x7f00000007c0)=[r4]}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xffff}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000002240)=ANY=[@ANYBLOB="21144000142a0600898d00c6454d30bed15970bd757f50e240cffaed7b04a18f267a8e2da8a60a82f9051910d2faf5936362b333fe85df49edb2", @ANYBLOB="0cc1b5bd1fcb4063a46cbe6cf0c9a42d25cee0c14cdfc1372a7c2e467bbf318786f21d8a7c5bea40f6cae23e167489ca8e61ce8f8df4aa5a0dc80a7b72edc65dc484871b23097624133923812eefb91b9ef6419775784b56f16a80e0e0d12667c5cab26cea40c181112ed22e0bceb8f65bed76beb45223cbed708a85a100a538e67368fc598b7f62630417161962a4b562df583926e70ed2f125604096681b653914036bab64463c1093924a3ad9038c3c2c02c75f64c3bfcd9fcfb36260569dce54e532d36a9c92f983451fcef78a5c4614474f0164b9b9881edafb78a6ec40c9584d266d9af2a55d718014ec637983ba8ff4f9bd6f00c152611e066063dc75fbdc7cb6c83e92ab218605bb6fb3f871180febcc0947b03f21ee87c83c7abd0bd03eb433ea5c1eb6d4dd5642c52e97ebbf3ecaa619d162aee76a646a1adfda0e7dec8bf6543dfd686ae0b8f54480673928260ce377dc7bde806b602bfb07d8dcbf1832470b1caec288d2252e78be46153576042edfd0b0b61d"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x53, &(0x7f00000003c0)=""/83, 0x0, 0x8, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x4, 0x8, 0x3}, 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001e40)=ANY=[@ANYBLOB="9f4a6e2aaa57b04c6042a05705ed5527d6d14dbb8e862e693842a5cbb50f9d24b8e9ba08c27b53405f06abc61a4c04000000000000000000497e07c1c2af9a385e73b4a79d77dd4a9a5e7a6f72ac0e0b891c84bc9a08f058089056290c2c648065f4a9004fed7dbc2a8530695987000000000000007e5f92d801000000000000002e9cba46fbbf6667512097963a4a885dfb3f2b21b2a7e64b99536eff8671672a2cc27ceeece61307f33a47e8a5b37763e8c275b9774e5ac4ef91025f89ac3316266145b2b437f5b254d642e847c2c8873a534f73ffeaa72445b0160a4619"], &(0x7f0000000140)=""/24, 0x28, 0x18, 0x1}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x6}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000880)={0x3, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x4}, {}, {0x800, 0x6, 0x91, 0x6}]}) socketpair(0x1, 0x1, 0x1, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 05:28:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='ext4_request_inode\x00'}, 0xfffffffffffffeee) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x5, 0x24, 0x3, 0x73, 0x0, 0x80000001, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8a, 0x0, @perf_config_ext={0x0, 0x7}, 0x10022, 0x3, 0x10000, 0x1, 0x87, 0x5, 0x8002, 0x0, 0x0, 0x0, 0xffffffff}, r1, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x0, 0x2, 0xa, 0x0, 0x6, 0x18411, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffffa, 0x200000008}, 0x10000, 0x1, 0x8, 0x0, 0x4000000000000008, 0x402, 0xffc0, 0x0, 0x8e, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x802, r1, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0xa, 0x40, 0x5, 0x7f5b, 0x1000, 0x1, 0x5, '\x00', 0x0, r1, 0x2, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='GPL\x00'}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000880), &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000ac0), 0x0, 0x10, &(0x7f0000000b00), &(0x7f0000000d00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18ab784b130052e4000000000000ff030104400000000000006e6500"], &(0x7f0000000780)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x8, 0xd3b, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x0, &(0x7f0000000740), &(0x7f0000000340)='GPL\x00', 0x1f, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x32, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0x1, 0x8, 0x3}, 0x10, 0x0, r0, 0x0, &(0x7f00000007c0)=[r4]}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xffff}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000002240)=ANY=[@ANYBLOB="21144000142a0600898d00c6454d30bed15970bd757f50e240cffaed7b04a18f267a8e2da8a60a82f9051910d2faf5936362b333fe85df49edb2", @ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x53, &(0x7f00000003c0)=""/83, 0x0, 0x8, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x4, 0x8, 0x3}, 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001e40)=ANY=[@ANYBLOB="9f4a6e2aaa57b04c6042a05705ed5527d6d14dbb8e862e693842a5cbb50f9d24b8e9ba08c27b53405f06abc61a4c04000000000000000000497e07c1c2af9a385e73b4a79d77dd4a9a5e7a6f72ac0e0b891c84bc9a08f058089056290c2c648065f4a9004fed7dbc2a8530695987000000000000007e5f92d801000000000000002e9cba46fbbf6667512097963a4a885dfb3f2b21b2a7e64b99536eff8671672a2cc27ceeece61307f33a47e8a5b37763e8c275b9774e5ac4ef91025f89ac3316266145b2b437f5b254d642e847c2c8873a534f73ffeaa72445b0160a4619"], &(0x7f0000000140)=""/24, 0x28, 0x18, 0x1}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x6}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000880)={0x3, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x4}, {}, {0x800, 0x6, 0x91, 0x6}]}) socketpair(0x1, 0x1, 0x1, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 05:28:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='ext4_request_inode\x00'}, 0xfffffffffffffeee) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x5, 0x24, 0x3, 0x73, 0x0, 0x80000001, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8a, 0x0, @perf_config_ext={0x0, 0x7}, 0x10022, 0x3, 0x10000, 0x1, 0x87, 0x5, 0x8002, 0x0, 0x0, 0x0, 0xffffffff}, r1, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x0, 0x2, 0xa, 0x0, 0x6, 0x18411, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffffa, 0x200000008}, 0x10000, 0x1, 0x8, 0x0, 0x4000000000000008, 0x402, 0xffc0, 0x0, 0x8e, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x802, r1, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0xa, 0x40, 0x5, 0x7f5b, 0x1000, 0x1, 0x5, '\x00', 0x0, r1, 0x2, 0x4}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="8b8bb9070100000099a0e83800000000000010bd697ee402000000000000004f0558a8650148d80032a5b3c28d7ec062f7aee703916f3dd8428479325f0d177a8ceac3b611754bc5651cb749f49f8d3dd2c198ab267f0de077ae3031527d08751ffccd97e739571ad55748caca540b655559b00800000000000000e8eb30f7dc4d7a6b8629effb82a9dca27e4b78c70001000084581900000000b6e79b2b492d6d3b86c37c7627c06199f9729f34996477000000000000000000000000e5f078e6ed31c1754f86ae08be3a36fa09eb18da521b569870f1ef99051130517601499fbbeb43f2bdd39a82d18db4bdab9b639aa7bdd779a0060b41d4470f1a8b1d2f2dcf41468dda97b473300cb7f141f184ca3367a0edd504254f4dfc023f89b9f6e1f1fbc37aa27b09ef929916a6f93ff98a3e9612429993579edb3df92bc1a6cc23d36433a2623879c849d4e825d74752eca8d356246d87f2ba253919fe8bd3807034fa"], &(0x7f0000000240)='GPL\x00'}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000880), &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000ac0), 0x0, 0x10, &(0x7f0000000b00), &(0x7f0000000d00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18ab784b130052e4000000000000ff030104400000000000006e6500"], &(0x7f0000000780)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x8, 0xd3b, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x0, &(0x7f0000000740), &(0x7f0000000340)='GPL\x00', 0x1f, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x32, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0x1, 0x8, 0x3}, 0x10, 0x0, r0, 0x0, &(0x7f00000007c0)=[r4]}, 0x90) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xffff}, 0x8) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000002240)=ANY=[@ANYBLOB="21144000142a0600898d00c6454d30bed15970bd757f50e240cffaed7b04a18f267a8e2da8a60a82f9051910d2faf5936362b333fe85df49edb2", @ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x53, &(0x7f00000003c0)=""/83, 0x0, 0x8, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x4, 0x8, 0x3}, 0x10}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001e40)=ANY=[@ANYBLOB="9f4a6e2aaa57b04c6042a05705ed5527d6d14dbb8e862e693842a5cbb50f9d24b8e9ba08c27b53405f06abc61a4c04000000000000000000497e07c1c2af9a385e73b4a79d77dd4a9a5e7a6f72ac0e0b891c84bc9a08f058089056290c2c648065f4a9004fed7dbc2a8530695987000000000000007e5f92d801000000000000002e9cba46fbbf6667512097963a4a885dfb3f2b21b2a7e64b99536eff8671672a2cc27ceeece61307f33a47e8a5b37763e8c275b9774e5ac4ef91025f89ac3316266145b2b437f5b254d642e847c2c8873a534f73ffeaa72445b0160a4619"], &(0x7f0000000140)=""/24, 0x28, 0x18, 0x1}, 0x20) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x6}, 0x80) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000880)={0x3, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x4}, {}, {0x800, 0x6, 0x91, 0x6}]}) (async) socketpair(0x1, 0x1, 0x1, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 05:28:52 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x47, 0x32, 0xe5, 0x4, 0x0, 0x1ff, 0x4, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000080), 0x5}, 0x18, 0x5, 0x401c, 0x3, 0x9, 0x1, 0x1, 0x0, 0x3f, 0x0, 0x6}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0xc8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = getpid() r4 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x3f, 0x1f, 0x1, 0x8, 0x0, 0x2, 0x80084, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf3f, 0x1, @perf_config_ext={0x99, 0x80000001}, 0x0, 0x871, 0x2, 0x8, 0x5, 0x6, 0xfefc, 0x0, 0x20, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x9) (async) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x142) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb7907a56675f37538ec86dd6317ce22667f2c00db5b686158bbcfe8875a65969ff57b00000000001100000000000000ac1414aa2cba2c"], 0xfdef) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0xc, r0, 0x3) r6 = gettid() (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r5, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r7, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1b, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="85100000ffffffff0000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x7fffffff, 0xb2, &(0x7f00000004c0)=""/178, 0x40f00, 0x10, '\x00', 0x0, 0x27, r7, 0x8, &(0x7f00000008c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x1, 0xfffffffa, 0x8}, 0x10, 0xffffffffffffffff}, 0x90) (async) syz_open_procfs$namespace(r6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x34100) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r8, &(0x7f0000000780)=ANY=[], 0x1a000) (async) write$cgroup_freezer_state(r9, &(0x7f0000000140)='FREEZING\x00', 0x9) 05:28:52 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000440)={0x5, 0xa9, 0x0, 0xff, 0x9, 0x0, 0x0, 0x7877, 0x80042, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000180), 0xa}, 0x200, 0x3, 0x81, 0x6, 0x5, 0x40, 0x65}, r1, 0x3, 0xffffffffffffffff, 0x11) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0506617, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfa, 0x45, 0xb0, 0x0, 0x0, 0xf160, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x200, 0x7fe, 0x9, 0x5, 0x0, 0x40, 0x3, 0x0, 0x4}, r1, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x36, 0x7, 0x7, 0x8, 0x0, 0xffffffffffffffff, 0x40401, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x49c, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x98200, 0x7fff, 0xafd, 0x1, 0x3, 0x10001, 0x1, 0x0, 0x6, 0x0, 0x1}, 0x0, 0x1, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@generic={0x0}, 0x18) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}, 0x0, 0xb, 0xffffffffffffffff, 0x9) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000700)=ANY=[@ANYBLOB='pjm6regp26\x00'], 0xb) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x8) 05:28:52 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000440)={0x5, 0xa9, 0x0, 0xff, 0x9, 0x0, 0x0, 0x7877, 0x80042, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000180), 0xa}, 0x200, 0x3, 0x81, 0x6, 0x5, 0x40, 0x65}, r1, 0x3, 0xffffffffffffffff, 0x11) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0506617, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfa, 0x45, 0xb0, 0x0, 0x0, 0xf160, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x200, 0x7fe, 0x9, 0x5, 0x0, 0x40, 0x3, 0x0, 0x4}, r1, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x36, 0x7, 0x7, 0x8, 0x0, 0xffffffffffffffff, 0x40401, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x49c, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x98200, 0x7fff, 0xafd, 0x1, 0x3, 0x10001, 0x1, 0x0, 0x6, 0x0, 0x1}, 0x0, 0x1, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@generic={0x0}, 0x18) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}, 0x0, 0xb, 0xffffffffffffffff, 0x9) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000700)=ANY=[@ANYBLOB='pjm6regp26\x00'], 0xb) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x8) 05:28:52 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000440)={0x5, 0xa9, 0x0, 0xff, 0x9, 0x0, 0x0, 0x7877, 0x80042, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000180), 0xa}, 0x200, 0x3, 0x81, 0x6, 0x5, 0x40, 0x65}, r1, 0x3, 0xffffffffffffffff, 0x11) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0506617, &(0x7f0000000040)=0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0506617, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfa, 0x45, 0xb0, 0x0, 0x0, 0xf160, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x200, 0x7fe, 0x9, 0x5, 0x0, 0x40, 0x3, 0x0, 0x4}, r1, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x36, 0x7, 0x7, 0x8, 0x0, 0xffffffffffffffff, 0x40401, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x49c, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x98200, 0x7fff, 0xafd, 0x1, 0x3, 0x10001, 0x1, 0x0, 0x6, 0x0, 0x1}, 0x0, 0x1, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@generic={0x0}, 0x18) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}, 0x0, 0xb, 0xffffffffffffffff, 0x9) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}, 0x0, 0xb, 0xffffffffffffffff, 0x9) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000700)=ANY=[@ANYBLOB='pjm6regp26\x00'], 0xb) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x8) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x8) 05:28:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='ext4_request_inode\x00'}, 0xfffffffffffffeee) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x5, 0x24, 0x3, 0x73, 0x0, 0x80000001, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8a, 0x0, @perf_config_ext={0x0, 0x7}, 0x10022, 0x3, 0x10000, 0x1, 0x87, 0x5, 0x8002, 0x0, 0x0, 0x0, 0xffffffff}, r1, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x0, 0x2, 0xa, 0x0, 0x6, 0x18411, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffffa, 0x200000008}, 0x10000, 0x1, 0x8, 0x0, 0x4000000000000008, 0x402, 0xffc0, 0x0, 0x8e, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x802, r1, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0xa, 0x40, 0x5, 0x7f5b, 0x1000, 0x1, 0x5, '\x00', 0x0, r1, 0x2, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='GPL\x00'}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000880), &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000ac0), 0x0, 0x10, &(0x7f0000000b00), &(0x7f0000000d00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18ab784b130052e4000000000000ff030104400000000000006e6500"], &(0x7f0000000780)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x8, 0xd3b, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x0, &(0x7f0000000740), &(0x7f0000000340)='GPL\x00', 0x1f, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x32, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0x1, 0x8, 0x3}, 0x10, 0x0, r0, 0x0, &(0x7f00000007c0)=[r4]}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xffff}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000002240)=ANY=[@ANYBLOB="21144000142a0600898d00c6454d30bed15970bd757f50e240cffaed7b04a18f267a8e2da8a60a82f9051910d2faf5936362b333fe85df49edb2", @ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x53, &(0x7f00000003c0)=""/83, 0x0, 0x8, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x4, 0x8, 0x3}, 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001e40)=ANY=[@ANYBLOB="9f4a6e2aaa57b04c6042a05705ed5527d6d14dbb8e862e693842a5cbb50f9d24b8e9ba08c27b53405f06abc61a4c04000000000000000000497e07c1c2af9a385e73b4a79d77dd4a9a5e7a6f72ac0e0b891c84bc9a08f058089056290c2c648065f4a9004fed7dbc2a8530695987000000000000007e5f92d801000000000000002e9cba46fbbf6667512097963a4a885dfb3f2b21b2a7e64b99536eff8671672a2cc27ceeece61307f33a47e8a5b37763e8c275b9774e5ac4ef91025f89ac3316266145b2b437f5b254d642e847c2c8873a534f73ffeaa72445b0160a4619"], &(0x7f0000000140)=""/24, 0x28, 0x18, 0x1}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x6}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000880)={0x3, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x4}, {}, {0x800, 0x6, 0x91, 0x6}]}) socketpair(0x1, 0x1, 0x1, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) [ 249.304753][ T5352] sit0: entered allmulticast mode 05:28:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x142) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb7907a56675f37538ec86dd6317ce22667f2c00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa2cba2c"], 0xfdef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x32, 0xfffffffffffffcc1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73fc}}, &(0x7f0000000880)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x2, '\x00', r3, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x9}, 0x8, 0x10, 0x0, 0x0, r4}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0x2, &(0x7f0000000840)=ANY=[@ANYRESDEC], &(0x7f00000001c0)='syzkaller\x00', 0xb191, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0xb, 0x1ff, 0x4000002}, 0x10}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x7) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1b, 0x2, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst={0x0, 0x0, 0x3, 0xa, 0xb, 0x1, 0xffffffffffffffff}], &(0x7f00000001c0)='GPL\x00', 0x7fffffff, 0xb2, &(0x7f00000004c0)=""/178, 0x40f00, 0x10, '\x00', 0x0, 0x27, r5, 0x8, &(0x7f00000008c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x1, 0xfffffffa, 0x5}, 0x10}, 0x90) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x34100) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f0000000780)=ANY=[], 0x1a000) write$cgroup_freezer_state(r8, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) 05:28:53 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x47, 0x32, 0xe5, 0x4, 0x0, 0x1ff, 0x4, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000080), 0x5}, 0x18, 0x5, 0x401c, 0x3, 0x9, 0x1, 0x1, 0x0, 0x3f, 0x0, 0x6}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0xc8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = getpid() r4 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x3f, 0x1f, 0x1, 0x8, 0x0, 0x2, 0x80084, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf3f, 0x1, @perf_config_ext={0x99, 0x80000001}, 0x0, 0x871, 0x2, 0x8, 0x5, 0x6, 0xfefc, 0x0, 0x20, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x9) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x142) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb7907a56675f37538ec86dd6317ce22667f2c00db5b686158bbcfe8875a65969ff57b00000000001100000000000000ac1414aa2cba2c"], 0xfdef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, r0, 0x3) r6 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r5, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r7, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1b, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="85100000ffffffff0000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x7fffffff, 0xb2, &(0x7f00000004c0)=""/178, 0x40f00, 0x10, '\x00', 0x0, 0x27, r7, 0x8, &(0x7f00000008c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x1, 0xfffffffa, 0x8}, 0x10, 0xffffffffffffffff}, 0x90) syz_open_procfs$namespace(r6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x34100) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r8, &(0x7f0000000780)=ANY=[], 0x1a000) write$cgroup_freezer_state(r9, &(0x7f0000000140)='FREEZING\x00', 0x9) [ 250.070558][ T5354] sit0: entered promiscuous mode 05:28:54 executing program 5: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x4, 0x6, 0x78, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x80504, 0x3, 0xa16, 0x2, 0xfffffffffffffbff, 0x2, 0x6, 0x0, 0xfb7}, 0xffffffffffffffff, 0x2000000000, r1, 0x0) perf_event_open$cgroup(0x0, r0, 0xf, r1, 0xb) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f0000000640)=""/52, 0x34, 0x0, &(0x7f0000000680)=""/43, 0x2b}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, r3}, 0x80) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r1], 0x0, 0x49}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x0, 0x4, &(0x7f0000000880)=ANY=[], 0x0, 0x40, 0xe, &(0x7f0000000400)=""/14, 0x0, 0x20, '\x00', 0x0, 0xb, r4, 0x8, &(0x7f0000000880)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x4, 0x2, 0x3f}, 0x10, 0xffffffffffffffff}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000b40)=ANY=[@ANYBLOB="180000000200000000008f6f26078ca34f2dd612bdb0000000f7381800fcffffff9500000000000000186200000d00000000000000010000009500000000000000c78ffe5d00571068bd6194e6a5ee01000000000000008b429a53a932c8f60c53fccc5d6d3f08bb5042259dfab2d024c7a8ca77d3e20d3c50ea808fffa6b56ad9c671511d43a4633247fb4470e70bf26aae9e79c91efbe56fb577861d00"/167], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1b, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x5, 0xd, 0x6, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff]}, 0x80) openat$cgroup_ro(r5, &(0x7f0000000a40)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0xb, 0x9, &(0x7f0000000900)=@raw=[@map_fd={0x18, 0x9, 0x1, 0x0, r5}, @call={0x85, 0x0, 0x0, 0xcd}, @exit, @btf_id={0x18, 0x0, 0x3, 0x0, 0xffffffff}, @exit, @jmp={0x5, 0x0, 0xb, 0x5, 0x5, 0x0, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000980)='syzkaller\x00', 0x800, 0x0, 0x0, 0x606d3f1273923943, 0x2, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000a00)={0x3, 0x3, 0x4, 0x20}, 0x10, r2, r5}, 0x90) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x0, 0x9, 0x85, 0x80, 0x0, 0x2, 0x1000, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={0x0, 0x7}, 0x204, 0x1, 0x0, 0x0, 0x1342, 0x4, 0x7ff, 0x0, 0x1}, 0x0, 0x400d, 0xffffffffffffffff, 0x11) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000600)=0x8) socketpair(0x1e, 0x5, 0x1, &(0x7f0000000180)) r8 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x1, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="256681a93c60c400081062303b0000000013d8d7c624d0660e13ed8cb5b51a249900"/43], &(0x7f0000000440)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x1, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1, r9]}, 0x90) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x1f, 0x6, 0xff, 0x6, 0x0, 0x5, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000008c0)}, 0x80504, 0x1, 0xa16, 0x2, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, r8, 0x8) perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0x11, 0xf7, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x43, 0x1, @perf_config_ext={0x9, 0x2}, 0x79a288d53d65a7f2, 0x800000, 0x8, 0x0, 0x6, 0x7, 0xca, 0x0, 0x9, 0x0, 0x7fffffffffffffff}, r0, 0x0, r8, 0x1) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x2b04c0, 0x0) ioctl$TUNSETTXFILTER(r10, 0x400454d1, &(0x7f0000001340)=ANY=[@ANYBLOB="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"]) openat$cgroup_ro(r0, &(0x7f00000003c0)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) ioctl$TUNDETACHFILTER(r10, 0x401054d6, 0x0) [ 250.713205][ T5360] sit0: entered promiscuous mode 05:28:54 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x1, 0x0, 0x3, 0x20, 0x0, 0x1, 0x84001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xe480, 0x2, @perf_bp={0xffffffffffffffff, 0x1}, 0xd0, 0x5, 0x171, 0x4, 0x97, 0xed5, 0x7f, 0x0, 0x1, 0x0, 0x101}, r0, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0xffffffffffffff86, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, 0x0, 0x953, 0x0, 0xfffffffffffff6b7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff20000000002f0003ac14140ce0", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 251.188071][ T5355] sit0: entered allmulticast mode 05:28:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207020207b1af8ff00000000bfa10000e7ffffff06010000f8ffffffb702000008000000b7030000fdffffff85000000710000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x800}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x28, &(0x7f0000000080)=""/40, 0x41100, 0x40, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000300)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x58, 0x634}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x78206f03}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x70000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 251.572763][ T5364] sit0: entered promiscuous mode 05:28:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207020207b1af8ff00000000bfa10000e7ffffff06010000f8ffffffb702000008000000b7030000fdffffff85000000710000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x800}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x28, &(0x7f0000000080)=""/40, 0x41100, 0x40, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000300)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x58, 0x634}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x78206f03}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x70000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 05:28:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000380)=@id={0x1e, 0x3, 0x0, {0x4e24, 0x4}}, 0x10, &(0x7f0000001900)=[{&(0x7f0000000540)="6299ceb04b726a779291ac9ec1ca708677514a1515837b9d64e489d295c2ed057ecbe8c03851383a51b4f97bf99a8460b102fb5a71504626ba3dc96b6efc4aabe15ef420ff8dd0200b84553b38a7aa16ce382102c6af55a3c3ed04b2a6f0fe5cd785d20af7429ba489cb51ba78b8b2e1f978073c911667a75867e6749cbd", 0x7e}, {&(0x7f00000003c0)="bc3578e38af5a70ed7212a26c15d1ec787ffd64ed698fea9951de2c12a78774532abdb8e80086ac2bc672abd8967b63a0ff245bf094d2e87", 0x38}, {&(0x7f0000000600)}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000640)="e87358171bd5b228b7c8cbe3d6309361dabe82a07cb8746ea77184e09b1ca572cdc682560f0924a2928d51f52ebb6b1eca31564045873b62c818984a13f20baccb69080736a827b9d27a414647558531f35db32ce0ee9f42ebf9a6bcc9028b7182ec3a32ee2f6d1b8d2792d043ca98d6096a444e8fcbac5e030cf7f9de56349a68a6f3123229eeb8c90909dc468c487553128473a43b68999d35cae5ed0815988e3141809515866e402133dca142373096300d01f23c26624629ba559216bc", 0xbf}, {&(0x7f0000001780)="52e03b9592ad220154227d3c4fb90203dd9e2f0bc59838c7f58dec7b5410302de1d3d1bef51e18875fc00ed3a2220b26d38e0937378cecd68aa6c9c3905262a9a5675060c491ad938ed0ab1b248a3d89dff07a573637613ee3ef47909e35d95cdf307755484a3d275065212f4575f0d48cd46400ad1d5faaa8f95d34c469bd86173795dc71390295ea1903d90d6995241a2ef9d18f004bf325e5822ddd373072c9f9a2f08d18467a1c314bce5aed", 0xae}, {&(0x7f0000001840)="952e5eeba1bcc0e84ebb8ff1c8a036296bdc40ad8e6fa7f18f1b88f05cd3ef7d33fedf3c496e4653a893d16e20994db6387e45e14c60bd12ba3e3198b287770255e812f3fa1f1872472cb9af3146c0cf3d06e923b7cfb63446052d930f58ff0510f7cb99a14096906b20a5867bddba0cf3cfe9f84a7a77d35a8fb60a2880c29fbefae4aa2fb6289e9acff8696a83374e17d02f7f116c84ea230c62ad1d1d732a4df6d453ed679cc98114ceba33e1a2", 0xaf}], 0x7, &(0x7f0000001980)="d5e7756258bd317963d62450e1cf396bfd38fd2ab78bdbf28164dab84583f6a7d547f6b9af7ab976b845e34d83c83ff34dddda529cde47c399f6ddee3c3503abf947c916d7fb15158eb7f5b31245b2165e3589cb5ab84ef04128b38d6fbf9e52007d2f0db5170a26adbcfaf6776ff217a276a707f104822634bbc5dbf7b4dc26980fc4af8d9bfd1902627d4d7997261d87cd460679dcbdc9a21a9ec1aaf184562e8022", 0xa3, 0x400c000}, 0x8000) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') syz_clone(0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) getpid() write$cgroup_int(r2, &(0x7f0000000000), 0x400000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x80087601, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x5, 0x97, 0x0, 0x0, 0x0, 0xb536, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x87e7}, 0x12100, 0x8, 0x0, 0x7, 0x4, 0x577, 0xe6a0, 0x0, 0x1, 0x0, 0x7}, 0x0, 0x7, r5, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@generic={0x0}, 0x18) 05:28:55 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x1, 0x0, 0x3, 0x20, 0x0, 0x1, 0x84001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xe480, 0x2, @perf_bp={0xffffffffffffffff, 0x1}, 0xd0, 0x5, 0x171, 0x4, 0x97, 0xed5, 0x7f, 0x0, 0x1, 0x0, 0x101}, r0, 0x1, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0xffffffffffffff86, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, 0x0, 0x953, 0x0, 0xfffffffffffff6b7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff20000000002f0003ac14140ce0", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 05:28:55 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x1, 0x0, 0x3, 0x20, 0x0, 0x1, 0x84001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xe480, 0x2, @perf_bp={0xffffffffffffffff, 0x1}, 0xd0, 0x5, 0x171, 0x4, 0x97, 0xed5, 0x7f, 0x0, 0x1, 0x0, 0x101}, r0, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0xffffffffffffff86, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, 0x0, 0x953, 0x0, 0xfffffffffffff6b7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff20000000002f0003ac14140ce0", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 05:28:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207020207b1af8ff00000000bfa10000e7ffffff06010000f8ffffffb702000008000000b7030000fdffffff85000000710000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207020207b1af8ff00000000bfa10000e7ffffff06010000f8ffffffb702000008000000b7030000fdffffff85000000710000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x800}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x28, &(0x7f0000000080)=""/40, 0x41100, 0x40, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000300)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x58, 0x634}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x78206f03}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x70000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 05:28:55 executing program 5: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) (async) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x4, 0x6, 0x78, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x80504, 0x3, 0xa16, 0x2, 0xfffffffffffffbff, 0x2, 0x6, 0x0, 0xfb7}, 0xffffffffffffffff, 0x2000000000, r1, 0x0) perf_event_open$cgroup(0x0, r0, 0xf, r1, 0xb) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f0000000640)=""/52, 0x34, 0x0, &(0x7f0000000680)=""/43, 0x2b}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, r3}, 0x80) (async, rerun: 64) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r1], 0x0, 0x49}, 0x20) (async, rerun: 64) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, &(0x7f0000000040)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x0, 0x4, &(0x7f0000000880)=ANY=[], 0x0, 0x40, 0xe, &(0x7f0000000400)=""/14, 0x0, 0x20, '\x00', 0x0, 0xb, r4, 0x8, &(0x7f0000000880)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x4, 0x2, 0x3f}, 0x10, 0xffffffffffffffff}, 0x90) (async, rerun: 64) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async, rerun: 64) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000b40)=ANY=[@ANYBLOB="180000000200000000008f6f26078ca34f2dd612bdb0000000f7381800fcffffff9500000000000000186200000d00000000000000010000009500000000000000c78ffe5d00571068bd6194e6a5ee01000000000000008b429a53a932c8f60c53fccc5d6d3f08bb5042259dfab2d024c7a8ca77d3e20d3c50ea808fffa6b56ad9c671511d43a4633247fb4470e70bf26aae9e79c91efbe56fb577861d00"/167], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1b, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x5, 0xd, 0x6, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff]}, 0x80) openat$cgroup_ro(r5, &(0x7f0000000a40)='memory.numa_stat\x00', 0x26e1, 0x0) (async) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0xb, 0x9, &(0x7f0000000900)=@raw=[@map_fd={0x18, 0x9, 0x1, 0x0, r5}, @call={0x85, 0x0, 0x0, 0xcd}, @exit, @btf_id={0x18, 0x0, 0x3, 0x0, 0xffffffff}, @exit, @jmp={0x5, 0x0, 0xb, 0x5, 0x5, 0x0, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000980)='syzkaller\x00', 0x800, 0x0, 0x0, 0x606d3f1273923943, 0x2, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000a00)={0x3, 0x3, 0x4, 0x20}, 0x10, r2, r5}, 0x90) (async, rerun: 32) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x0, 0x9, 0x85, 0x80, 0x0, 0x2, 0x1000, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={0x0, 0x7}, 0x204, 0x1, 0x0, 0x0, 0x1342, 0x4, 0x7ff, 0x0, 0x1}, 0x0, 0x400d, 0xffffffffffffffff, 0x11) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000600)=0x8) (async) socketpair(0x1e, 0x5, 0x1, &(0x7f0000000180)) (async) r8 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x1, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="256681a93c60c400081062303b0000000013d8d7c624d0660e13ed8cb5b51a249900"/43], &(0x7f0000000440)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x1, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1, r9]}, 0x90) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x1f, 0x6, 0xff, 0x6, 0x0, 0x5, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000008c0)}, 0x80504, 0x1, 0xa16, 0x2, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, r8, 0x8) (async, rerun: 64) perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0x11, 0xf7, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x43, 0x1, @perf_config_ext={0x9, 0x2}, 0x79a288d53d65a7f2, 0x800000, 0x8, 0x0, 0x6, 0x7, 0xca, 0x0, 0x9, 0x0, 0x7fffffffffffffff}, r0, 0x0, r8, 0x1) (async, rerun: 64) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x2b04c0, 0x0) ioctl$TUNSETTXFILTER(r10, 0x400454d1, &(0x7f0000001340)=ANY=[@ANYBLOB="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"]) (async, rerun: 64) openat$cgroup_ro(r0, &(0x7f00000003c0)='freezer.self_freezing\x00', 0x0, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) (async, rerun: 64) ioctl$TUNDETACHFILTER(r10, 0x401054d6, 0x0) (rerun: 64) 05:28:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='ext4_request_inode\x00'}, 0xfffffffffffffeee) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x5, 0x24, 0x3, 0x73, 0x0, 0x80000001, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8a, 0x0, @perf_config_ext={0x0, 0x7}, 0x10022, 0x3, 0x10000, 0x1, 0x87, 0x5, 0x8002, 0x0, 0x0, 0x0, 0xffffffff}, r1, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x0, 0x2, 0xa, 0x0, 0x6, 0x18411, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffffa, 0x200000008}, 0x10000, 0x1, 0x8, 0x0, 0x4000000000000008, 0x402, 0xffc0, 0x0, 0x8e, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x802, r1, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0xa, 0x40, 0x5, 0x7f5b, 0x1000, 0x1, 0x5, '\x00', 0x0, r1, 0x2, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='GPL\x00'}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000880), &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000ac0), 0x0, 0x10, &(0x7f0000000b00), &(0x7f0000000d00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18ab784b130052e4000000000000ff030104400000000000006e6500"], &(0x7f0000000780)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x8, 0xd3b, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x0, &(0x7f0000000740), &(0x7f0000000340)='GPL\x00', 0x1f, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x32, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0x1, 0x8, 0x3}, 0x10, 0x0, r0, 0x0, &(0x7f00000007c0)=[r4]}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xffff}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000002240)=ANY=[@ANYBLOB="21144000142a0600898d00c6454d30bed15970bd757f50e240cffaed7b04a18f267a8e2da8a60a82f9051910d2faf5936362b333fe85df49edb2", @ANYBLOB="0cc1b5bd1fcb4063a46cbe6cf0c9a42d25cee0c14cdfc1372a7c2e467bbf318786f21d8a7c5bea40f6cae23e167489ca8e61ce8f8df4aa5a0dc80a7b72edc65dc484871b23097624133923812eefb91b9ef6419775784b56f16a80e0e0d12667c5cab26cea40c181112ed22e0bceb8f65bed76beb45223cbed708a85a100a538e67368fc598b7f62630417161962a4b562df583926e70ed2f125604096681b653914036bab64463c1093924a3ad9038c3c2c02c75f64c3bfcd9fcfb36260569dce54e532d36a9c92f983451fcef78a5c4614474f0164b9b9881edafb78a6ec40c9584d266d9af2a55d718014ec637983ba8ff4f9bd6f00c152611e066063dc75fbdc7cb6c83e92ab218605bb6fb3f871180febcc0947b03f21ee87c83c7abd0bd03eb433ea5c1eb6d4dd5642c52e97ebbf3ecaa619d162aee76a646a1adfda0e7dec8bf6543dfd686ae0b8f54480673928260ce377dc7bde806b602bfb07d8dcbf1832470b1caec288d2252e78be46153576042edfd0b0b61d"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x53, &(0x7f00000003c0)=""/83, 0x0, 0x8, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x4, 0x8, 0x3}, 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001e40)=ANY=[@ANYBLOB="9f4a6e2aaa57b04c6042a05705ed5527d6d14dbb8e862e693842a5cbb50f9d24b8e9ba08c27b53405f06abc61a4c04000000000000000000497e07c1c2af9a385e73b4a79d77dd4a9a5e7a6f72ac0e0b891c84bc9a08f058089056290c2c648065f4a9004fed7dbc2a8530695987000000000000007e5f92d801000000000000002e9cba46fbbf6667512097963a4a885dfb3f2b21b2a7e64b99536eff8671672a2cc27ceeece61307f33a47e8a5b37763e8c275b9774e5ac4ef91025f89ac3316266145b2b437f5b254d642e847c2c8873a534f73ffeaa72445b0160a4619"], &(0x7f0000000140)=""/24, 0x28, 0x18, 0x1}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x6}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000880)={0x3, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x4}, {}, {0x800, 0x6, 0x91, 0x6}]}) socketpair(0x1, 0x1, 0x1, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 05:28:56 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x1, 0x0, 0x3, 0x20, 0x0, 0x1, 0x84001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xe480, 0x2, @perf_bp={0xffffffffffffffff, 0x1}, 0xd0, 0x5, 0x171, 0x4, 0x97, 0xed5, 0x7f, 0x0, 0x1, 0x0, 0x101}, r0, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0xffffffffffffff86, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, 0x0, 0x953, 0x0, 0xfffffffffffff6b7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff20000000002f0003ac14140ce0", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 05:28:56 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x1, 0x0, 0x3, 0x20, 0x0, 0x1, 0x84001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xe480, 0x2, @perf_bp={0xffffffffffffffff, 0x1}, 0xd0, 0x5, 0x171, 0x4, 0x97, 0xed5, 0x7f, 0x0, 0x1, 0x0, 0x101}, r0, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0xffffffffffffff86, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, 0x0, 0x953, 0x0, 0xfffffffffffff6b7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff20000000002f0003ac14140ce0", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x1, 0x0, 0x3, 0x20, 0x0, 0x1, 0x84001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xe480, 0x2, @perf_bp={0xffffffffffffffff, 0x1}, 0xd0, 0x5, 0x171, 0x4, 0x97, 0xed5, 0x7f, 0x0, 0x1, 0x0, 0x101}, r0, 0x1, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0xffffffffffffff86, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, 0x0, 0x953, 0x0, 0xfffffffffffff6b7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff20000000002f0003ac14140ce0", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) 05:28:59 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x1, 0x0, 0x3, 0x20, 0x0, 0x1, 0x84001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xe480, 0x2, @perf_bp={0xffffffffffffffff, 0x1}, 0xd0, 0x5, 0x171, 0x4, 0x97, 0xed5, 0x7f, 0x0, 0x1, 0x0, 0x101}, r0, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0xffffffffffffff86, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, 0x0, 0x953, 0x0, 0xfffffffffffff6b7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff20000000002f0003ac14140ce0", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 05:29:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x35}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0406618, &(0x7f0000000040)=0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xf, 0xb2, 0xffffffff, 0x4, 0x0, 0x1, 0x101, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5}, 0x48) r2 = gettid() r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) r4 = perf_event_open(&(0x7f0000000440)={0x5, 0xa9, 0x0, 0xff, 0x9, 0x0, 0x0, 0x7877, 0x80042, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000180), 0xa}, 0x200, 0x3, 0x81, 0x6, 0x5, 0x40, 0x65}, r2, 0x3, 0xffffffffffffffff, 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') recvmsg$unix(r3, &(0x7f00000009c0)={&(0x7f0000000240), 0x6e, &(0x7f0000000880)=[{&(0x7f0000000540)=""/21, 0x15}, {&(0x7f0000000580)=""/124, 0x7c}, {&(0x7f0000000600)=""/93, 0x5d}, {0x0}, {&(0x7f0000000780)=""/251, 0xfb}], 0x5, &(0x7f0000000a00)=ANY=[@ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES8=r6, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX=r7, @ANYRES32, @ANYRES64=r5, @ANYBLOB="200000000000000001000000000000009f5e36e12418664bbf9c14bdcef10000000000c1f7059c082e6c860d49a81051579a6e33ffdc76653bcc607d0c1ceef353166719618dc0d0fc026276598c61689305ccaa49508351310eb358262b1dde10899786edee55cfa36e06e61d7454f00c62503df747d80171ce32d3fdc6491356ed454df7fa9efbde18018b23c9b52a59e1ba51564885d82f1b3817ee9da8a8796891f86370e43b9a165a3422f5a7494df8b9b7d0874ef65f068e34ea24152bdab6a6ae9d5cdafec95baf60be53373cc52c43e9fb8b6b6b24d530b1e0ab13c9ab6653a015152c1cf46fce0081", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00a4e07034aeafc6f8ec739e75c88f6479316aa20a83b024bee3ec7cfcd9e1f775639c044bb28210d70a6aa5529b2b471d000000000000"], 0xb0}, 0x40010100) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc0406618, &(0x7f0000000040)=0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x14, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x0, 0x0, 0x3, 0x2, 0xa, 0x50, 0x8}], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xb3, &(0x7f0000000240)=""/179, 0x41100, 0x4, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0xd, 0xe3, 0x800}, 0x10, 0xffffffffffffffff, r0, 0x1, &(0x7f0000000380)=[0xffffffffffffffff, r1, r3, r8, 0xffffffffffffffff], &(0x7f00000003c0)=[{0x1, 0x5, 0x7, 0xc}], 0x10, 0x6}, 0x90) 05:29:03 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000079000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x7, @perf_bp={0x0}, 0x10ba, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xbfffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x8, 0xf452}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600), 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000640)={0x0, 0x8000}, 0xc) [ 265.551258][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 265.574191][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 05:29:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x35}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0406618, &(0x7f0000000040)=0x2) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xf, 0xb2, 0xffffffff, 0x4, 0x0, 0x1, 0x101, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5}, 0x48) r2 = gettid() r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) r4 = perf_event_open(&(0x7f0000000440)={0x5, 0xa9, 0x0, 0xff, 0x9, 0x0, 0x0, 0x7877, 0x80042, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000180), 0xa}, 0x200, 0x3, 0x81, 0x6, 0x5, 0x40, 0x65}, r2, 0x3, 0xffffffffffffffff, 0x11) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r7 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') recvmsg$unix(r3, &(0x7f00000009c0)={&(0x7f0000000240), 0x6e, &(0x7f0000000880)=[{&(0x7f0000000540)=""/21, 0x15}, {&(0x7f0000000580)=""/124, 0x7c}, {&(0x7f0000000600)=""/93, 0x5d}, {0x0}, {&(0x7f0000000780)=""/251, 0xfb}], 0x5, &(0x7f0000000a00)=ANY=[@ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES8=r6, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX=r7, @ANYRES32, @ANYRES64=r5, @ANYBLOB="200000000000000001000000000000009f5e36e12418664bbf9c14bdcef10000000000c1f7059c082e6c860d49a81051579a6e33ffdc76653bcc607d0c1ceef353166719618dc0d0fc026276598c61689305ccaa49508351310eb358262b1dde10899786edee55cfa36e06e61d7454f00c62503df747d80171ce32d3fdc6491356ed454df7fa9efbde18018b23c9b52a59e1ba51564885d82f1b3817ee9da8a8796891f86370e43b9a165a3422f5a7494df8b9b7d0874ef65f068e34ea24152bdab6a6ae9d5cdafec95baf60be53373cc52c43e9fb8b6b6b24d530b1e0ab13c9ab6653a015152c1cf46fce0081", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00a4e07034aeafc6f8ec739e75c88f6479316aa20a83b024bee3ec7cfcd9e1f775639c044bb28210d70a6aa5529b2b471d000000000000"], 0xb0}, 0x40010100) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc0406618, &(0x7f0000000040)=0x2) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x14, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x0, 0x0, 0x3, 0x2, 0xa, 0x50, 0x8}], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xb3, &(0x7f0000000240)=""/179, 0x41100, 0x4, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0xd, 0xe3, 0x800}, 0x10, 0xffffffffffffffff, r0, 0x1, &(0x7f0000000380)=[0xffffffffffffffff, r1, r3, r8, 0xffffffffffffffff], &(0x7f00000003c0)=[{0x1, 0x5, 0x7, 0xc}], 0x10, 0x6}, 0x90) [ 277.607433][ C0] ================================================================== [ 277.615551][ C0] BUG: KASAN: slab-use-after-free in reweight_entity+0x8e3/0xa60 [ 277.623397][ C0] Read of size 8 at addr ffff888078649e70 by task syz-executor.0/5403 [ 277.631569][ C0] [ 277.633895][ C0] CPU: 0 PID: 5403 Comm: syz-executor.0 Not tainted 6.6.0-rc6-syzkaller-00217-gcd8892c07876 #0 [ 277.644241][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 277.654312][ C0] Call Trace: [ 277.657599][ C0] [ 277.660450][ C0] dump_stack_lvl+0xd9/0x1b0 [ 277.665152][ C0] print_report+0xc4/0x620 [ 277.669631][ C0] ? __virt_addr_valid+0x5e/0x2d0 [ 277.674673][ C0] ? __phys_addr+0xc6/0x140 [ 277.679191][ C0] kasan_report+0xda/0x110 [ 277.683617][ C0] ? reweight_entity+0x8e3/0xa60 [ 277.688570][ C0] ? reweight_entity+0x8e3/0xa60 [ 277.693525][ C0] reweight_entity+0x8e3/0xa60 [ 277.698302][ C0] task_tick_fair+0xee/0xcd0 [ 277.702907][ C0] ? reweight_task+0x160/0x160 [ 277.707689][ C0] scheduler_tick+0x210/0x650 [ 277.712375][ C0] ? tick_sched_do_timer+0x2e0/0x2e0 [ 277.717716][ C0] update_process_times+0x19f/0x220 [ 277.722984][ C0] ? timer_clear_idle+0xa0/0xa0 [ 277.727877][ C0] ? tick_sched_do_timer+0x2e0/0x2e0 [ 277.733195][ C0] ? read_tsc+0x9/0x20 [ 277.737309][ C0] tick_sched_handle+0x8e/0x170 [ 277.742178][ C0] tick_sched_timer+0xe9/0x110 [ 277.746982][ C0] __hrtimer_run_queues+0x647/0xc10 [ 277.752204][ C0] ? enqueue_hrtimer+0x310/0x310 [ 277.757158][ C0] ? ktime_get_update_offsets_now+0x3bc/0x610 [ 277.763251][ C0] hrtimer_interrupt+0x31b/0x800 [ 277.768232][ C0] __sysvec_apic_timer_interrupt+0x105/0x3f0 [ 277.774228][ C0] sysvec_apic_timer_interrupt+0x42/0xc0 [ 277.779955][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 277.785995][ C0] RIP: 0010:nf_confirm+0x0/0x1200 [ 277.791098][ C0] Code: 16 ef ff ff 48 89 ef be 02 00 00 00 e8 09 ef ff ff be 0a 00 00 00 48 89 ef e8 fc ee ff ff e9 f2 fe ff ff 0f 1f 80 00 00 00 00 0f 1e fa 41 57 41 56 41 55 49 89 d5 41 54 49 bc 00 00 00 00 00 [ 277.810712][ C0] RSP: 0018:ffffc90000007438 EFLAGS: 00000246 [ 277.816786][ C0] RAX: 1ffff110289d4441 RBX: ffff888144ea2200 RCX: 0000000000000100 [ 277.824768][ C0] RDX: ffffc900000074b8 RSI: ffff888026938780 RDI: 0000000000000000 [ 277.832742][ C0] RBP: ffff888144ea2200 R08: 0000000000000004 R09: 0000000000000000 [ 277.840717][ C0] R10: 0000000000000001 R11: ffffffff81dd8a45 R12: 0000000000000000 [ 277.848694][ C0] R13: ffffffff88741a70 R14: ffff888144ea2200 R15: dffffc0000000000 [ 277.856761][ C0] ? nf_ct_netns_get+0x150/0x150 [ 277.861723][ C0] ? kasan_set_track+0x25/0x30 [ 277.866518][ C0] nf_hook_slow+0xbf/0x1e0 [ 277.871011][ C0] ip_local_deliver+0x2de/0x550 [ 277.875882][ C0] ? ip_local_deliver_finish+0x510/0x510 [ 277.881528][ C0] ? ip_route_input_noref+0x2e0/0x2e0 [ 277.886908][ C0] ? ip_protocol_deliver_rcu+0x480/0x480 [ 277.892556][ C0] ip_sublist_rcv_finish+0x99/0x2d0 [ 277.897771][ C0] ip_list_rcv_finish.constprop.0+0x560/0x720 [ 277.903854][ C0] ? ip_rcv_finish_core.constprop.0+0x21a0/0x21a0 [ 277.910280][ C0] ? ip_list_rcv_finish.constprop.0+0x720/0x720 [ 277.916535][ C0] ip_list_rcv+0x331/0x440 [ 277.920965][ C0] ? __traceiter_irq_enable+0xa0/0xa0 [ 277.926360][ C0] ? ip_rcv+0x430/0x430 [ 277.930528][ C0] ? ip_rcv+0x430/0x430 [ 277.934695][ C0] __netif_receive_skb_list_core+0x52c/0x8a0 [ 277.940709][ C0] ? __netif_receive_skb_core.constprop.0+0x3fa0/0x3fa0 [ 277.947676][ C0] ? ktime_get_with_offset+0x3eb/0x520 [ 277.953152][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 277.958363][ C0] netif_receive_skb_list_internal+0x769/0xe00 [ 277.964881][ C0] ? process_backlog+0x6b0/0x6b0 [ 277.969829][ C0] ? dev_gro_receive+0x28e/0x2a40 [ 277.974896][ C0] ? eth_get_headlen+0x1f0/0x1f0 [ 277.979860][ C0] napi_gro_receive+0x8ac/0xab0 [ 277.984719][ C0] receive_buf+0xbc2/0x5420 [ 277.989301][ C0] ? virtnet_validate+0x770/0x770 [ 277.994341][ C0] ? vring_unmap_one_split+0x270/0x340 [ 277.999844][ C0] ? detach_buf_split+0x5a0/0x770 [ 278.004901][ C0] ? virtqueue_get_buf_ctx_split+0x428/0x750 [ 278.010939][ C0] ? mark_lock+0x105/0x1950 [ 278.015494][ C0] virtnet_poll+0x9cb/0x1630 [ 278.020144][ C0] ? receive_buf+0x5420/0x5420 [ 278.024927][ C0] ? perf_trace_preemptirq_template+0xb4/0x460 [ 278.031100][ C0] __napi_poll.constprop.0+0xb4/0x530 [ 278.036488][ C0] net_rx_action+0x956/0xe90 [ 278.041118][ C0] ? call_timer_fn+0x580/0x580 [ 278.045897][ C0] ? __napi_poll.constprop.0+0x530/0x530 [ 278.051540][ C0] ? asm_sysvec_irq_work+0x1a/0x20 [ 278.056686][ C0] __do_softirq+0x218/0x965 [ 278.061251][ C0] ? __lock_text_end+0x5/0x5 [ 278.065862][ C0] irq_exit_rcu+0xb7/0x120 [ 278.070392][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 278.076189][ C0] [ 278.079132][ C0] [ 278.082135][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 278.088168][ C0] RIP: 0010:kasan_check_range+0x12/0x190 [ 278.093859][ C0] Code: 54 de ff ff 89 43 08 5b 5d 41 5c c3 66 66 2e 0f 1f 84 00 00 00 00 00 90 66 0f 1f 00 48 85 f6 0f 84 48 01 00 00 48 89 f8 41 54 <44> 0f b6 c2 48 01 f0 55 53 0f 82 c6 00 00 00 48 b8 ff ff ff ff ff [ 278.113664][ C0] RSP: 0018:ffffc90004f97690 EFLAGS: 00000202 [ 278.119739][ C0] RAX: ffffea0000d26780 RBX: ffffea0000d26780 RCX: ffffffff81d49337 [ 278.127714][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffea0000d26780 [ 278.135688][ C0] RBP: ffffea0000d26780 R08: 0000000000000005 R09: 0000000000000000 [ 278.143665][ C0] R10: 0000000000000000 R11: 1ffffffff1976ca1 R12: ffffea0000d26748 [ 278.151661][ C0] R13: dffffc0000000000 R14: ffff888027314010 R15: ffff888027314008 [ 278.159652][ C0] ? free_swap_cache+0x77/0x3d0 [ 278.164551][ C0] free_swap_cache+0x77/0x3d0 [ 278.169297][ C0] free_pages_and_swap_cache+0x60/0xa0 [ 278.174790][ C0] tlb_batch_pages_flush+0x9a/0x190 [ 278.180025][ C0] unmap_page_range+0x19b7/0x2c10 [ 278.185098][ C0] ? vm_normal_page_pmd+0x5a0/0x5a0 [ 278.190321][ C0] ? uprobe_munmap+0x20/0x570 [ 278.195044][ C0] unmap_single_vma+0x194/0x2b0 [ 278.199922][ C0] unmap_vmas+0x1e2/0x330 [ 278.204264][ C0] ? unmap_single_vma+0x2b0/0x2b0 [ 278.209298][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 278.214694][ C0] ? lru_add_drain_cpu+0x455/0x850 [ 278.219826][ C0] exit_mmap+0x1ad/0xa60 [ 278.224092][ C0] ? uprobe_clear_state+0x4b/0x420 [ 278.229223][ C0] ? do_vma_munmap+0x70/0x70 [ 278.233848][ C0] __mmput+0x12a/0x4d0 [ 278.237948][ C0] mmput+0x62/0x70 [ 278.241682][ C0] do_exit+0x9ad/0x2a20 [ 278.245866][ C0] ? get_signal+0x935/0x2790 [ 278.250478][ C0] ? mm_update_next_owner+0x840/0x840 [ 278.255872][ C0] ? do_raw_spin_lock+0x12e/0x2b0 [ 278.260917][ C0] ? spin_bug+0x1d0/0x1d0 [ 278.265297][ C0] do_group_exit+0xd4/0x2a0 [ 278.269833][ C0] get_signal+0x23ba/0x2790 [ 278.274564][ C0] ? create_io_thread+0xe0/0xe0 [ 278.279432][ C0] ? exit_signals+0x920/0x920 [ 278.284120][ C0] ? __might_fault+0xe6/0x1a0 [ 278.288807][ C0] arch_do_signal_or_restart+0x90/0x7f0 [ 278.294374][ C0] ? get_sigframe_size+0x20/0x20 [ 278.299341][ C0] exit_to_user_mode_prepare+0x11f/0x240 [ 278.304988][ C0] syscall_exit_to_user_mode+0x1d/0x60 [ 278.310462][ C0] do_syscall_64+0x44/0xb0 [ 278.314894][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 278.320828][ C0] RIP: 0033:0x7f608f27cae9 [ 278.325346][ C0] Code: Unable to access opcode bytes at 0x7f608f27cabf. [ 278.332369][ C0] RSP: 002b:00007f608ddbc078 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 278.340795][ C0] RAX: fffffffffffffff4 RBX: 00007f608f39c120 RCX: 00007f608f27cae9 [ 278.348797][ C0] RDX: 0000000020000340 RSI: 0000000000000000 RDI: 0000000000000000 [ 278.356781][ C0] RBP: 00007f608f2c847a R08: 0000000000000000 R09: 0000000000000000 [ 278.364803][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 278.372789][ C0] R13: 000000000000006e R14: 00007f608f39c120 R15: 00007ffd8799b708 [ 278.380777][ C0] [ 278.383807][ C0] [ 278.386129][ C0] Allocated by task 4706: [ 278.390570][ C0] kasan_save_stack+0x33/0x50 [ 278.395295][ C0] kasan_set_track+0x25/0x30 [ 278.399913][ C0] __kasan_slab_alloc+0x81/0x90 [ 278.404858][ C0] kmem_cache_alloc_node+0x180/0x3f0 [ 278.410166][ C0] copy_process+0x41c/0x73f0 [ 278.414852][ C0] kernel_clone+0xfd/0x920 [ 278.419297][ C0] __do_sys_clone+0xba/0x100 [ 278.423907][ C0] do_syscall_64+0x38/0xb0 [ 278.428361][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 278.434276][ C0] [ 278.436600][ C0] Freed by task 5033: [ 278.440750][ C0] kasan_save_stack+0x33/0x50 [ 278.445447][ C0] kasan_set_track+0x25/0x30 [ 278.450057][ C0] kasan_save_free_info+0x2b/0x40 [ 278.455090][ C0] ____kasan_slab_free+0x15b/0x1b0 [ 278.460221][ C0] slab_free_freelist_hook+0x114/0x1e0 [ 278.465695][ C0] kmem_cache_free+0xf0/0x480 [ 278.470406][ C0] delayed_put_task_struct+0x21b/0x2b0 [ 278.475931][ C0] rcu_core+0x805/0x1bb0 [ 278.480226][ C0] __do_softirq+0x218/0x965 [ 278.484850][ C0] [ 278.487176][ C0] Last potentially related work creation: [ 278.492908][ C0] kasan_save_stack+0x33/0x50 [ 278.497617][ C0] __kasan_record_aux_stack+0xbc/0xd0 [ 278.503041][ C0] __call_rcu_common.constprop.0+0x9a/0x790 [ 278.508947][ C0] put_task_struct_rcu_user+0x87/0xc0 [ 278.514339][ C0] __schedule+0xee9/0x5a10 [ 278.518801][ C0] preempt_schedule_common+0x45/0xc0 [ 278.524105][ C0] preempt_schedule_thunk+0x1a/0x30 [ 278.529344][ C0] _raw_spin_unlock+0x3a/0x40 [ 278.534035][ C0] unmap_page_range+0x1475/0x2c10 [ 278.539088][ C0] unmap_single_vma+0x194/0x2b0 [ 278.543946][ C0] unmap_vmas+0x1e2/0x330 [ 278.548280][ C0] exit_mmap+0x1ad/0xa60 [ 278.552538][ C0] __mmput+0x12a/0x4d0 [ 278.556612][ C0] mmput+0x62/0x70 [ 278.560348][ C0] do_exit+0x9ad/0x2a20 [ 278.564520][ C0] do_group_exit+0xd4/0x2a0 [ 278.569044][ C0] __x64_sys_exit_group+0x3e/0x50 [ 278.574090][ C0] do_syscall_64+0x38/0xb0 [ 278.578517][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 278.584441][ C0] [ 278.586763][ C0] The buggy address belongs to the object at ffff888078649dc0 [ 278.586763][ C0] which belongs to the cache task_struct of size 7360 [ 278.600904][ C0] The buggy address is located 176 bytes inside of [ 278.600904][ C0] freed 7360-byte region [ffff888078649dc0, ffff88807864ba80) [ 278.614792][ C0] [ 278.617112][ C0] The buggy address belongs to the physical page: [ 278.623520][ C0] page:ffffea0001e19200 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x78648 [ 278.633674][ C0] head:ffffea0001e19200 order:3 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 278.642610][ C0] memcg:ffff888073a6b2c1 [ 278.646849][ C0] flags: 0xfff00000000840(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 278.654828][ C0] page_type: 0xffffffff() [ 278.659164][ C0] raw: 00fff00000000840 ffff888014e43500 dead000000000122 0000000000000000 [ 278.667755][ C0] raw: 0000000000000000 0000000000040004 00000001ffffffff ffff888073a6b2c1 [ 278.676342][ C0] page dumped because: kasan: bad access detected [ 278.682754][ C0] page_owner tracks the page as allocated [ 278.688490][ C0] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 4706, tgid 4706 (dhcpcd), ts 265502745606, free_ts 259643516593 [ 278.710907][ C0] post_alloc_hook+0x2cf/0x340 [ 278.715682][ C0] get_page_from_freelist+0xee0/0x2f20 [ 278.721239][ C0] __alloc_pages+0x1d0/0x4a0 [ 278.725848][ C0] alloc_pages+0x1a9/0x270 [ 278.731514][ C0] allocate_slab+0x251/0x380 [ 278.736140][ C0] ___slab_alloc+0x8c7/0x1580 [ 278.740937][ C0] __slab_alloc.constprop.0+0x56/0xa0 [ 278.746346][ C0] kmem_cache_alloc_node+0x132/0x3f0 [ 278.751654][ C0] copy_process+0x41c/0x73f0 [ 278.756267][ C0] kernel_clone+0xfd/0x920 [ 278.760705][ C0] __do_sys_clone+0xba/0x100 [ 278.765314][ C0] do_syscall_64+0x38/0xb0 [ 278.769764][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 278.775687][ C0] page last free stack trace: [ 278.780362][ C0] free_unref_page_prepare+0x476/0xa40 [ 278.785865][ C0] free_unref_page+0x33/0x3b0 [ 278.790553][ C0] __unfreeze_partials+0x21d/0x240 [ 278.795681][ C0] qlist_free_all+0x6a/0x170 [ 278.800281][ C0] kasan_quarantine_reduce+0x18e/0x1d0 [ 278.805752][ C0] __kasan_slab_alloc+0x65/0x90 [ 278.810608][ C0] kmem_cache_alloc_node+0x180/0x3f0 [ 278.815919][ C0] __alloc_skb+0x287/0x330 [ 278.820400][ C0] alloc_skb_with_frags+0xe4/0x710 [ 278.825526][ C0] sock_alloc_send_pskb+0x7e4/0x970 [ 278.830772][ C0] mld_newpack.isra.0+0x1ee/0x790 [ 278.835884][ C0] add_grhead+0x295/0x340 [ 278.840254][ C0] add_grec+0x10bb/0x1680 [ 278.844608][ C0] mld_ifc_work+0x41f/0xcd0 [ 278.849116][ C0] process_one_work+0x884/0x15c0 [ 278.854069][ C0] worker_thread+0x8b9/0x1290 [ 278.858758][ C0] [ 278.861080][ C0] Memory state around the buggy address: [ 278.866705][ C0] ffff888078649d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 278.874772][ C0] ffff888078649d80: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 278.882839][ C0] >ffff888078649e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 278.890915][ C0] ^ [ 278.898669][ C0] ffff888078649e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 278.906821][ C0] ffff888078649f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 278.914879][ C0] ================================================================== [ 278.922947][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 278.930137][ C0] CPU: 0 PID: 5403 Comm: syz-executor.0 Not tainted 6.6.0-rc6-syzkaller-00217-gcd8892c07876 #0 [ 278.940470][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 278.950530][ C0] Call Trace: [ 278.953825][ C0] [ 278.956672][ C0] dump_stack_lvl+0xd9/0x1b0 [ 278.961284][ C0] panic+0x6a6/0x750 [ 278.965195][ C0] ? panic_smp_self_stop+0xa0/0xa0 [ 278.970320][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 278.975712][ C0] ? dump_page+0x6ff/0x1340 [ 278.980239][ C0] check_panic_on_warn+0xab/0xb0 [ 278.985203][ C0] end_report+0x108/0x150 [ 278.989543][ C0] kasan_report+0xea/0x110 [ 278.993969][ C0] ? reweight_entity+0x8e3/0xa60 [ 278.998935][ C0] ? reweight_entity+0x8e3/0xa60 [ 279.003908][ C0] reweight_entity+0x8e3/0xa60 [ 279.008690][ C0] task_tick_fair+0xee/0xcd0 [ 279.013299][ C0] ? reweight_task+0x160/0x160 [ 279.018098][ C0] scheduler_tick+0x210/0x650 [ 279.022793][ C0] ? tick_sched_do_timer+0x2e0/0x2e0 [ 279.028096][ C0] update_process_times+0x19f/0x220 [ 279.033501][ C0] ? timer_clear_idle+0xa0/0xa0 [ 279.038372][ C0] ? tick_sched_do_timer+0x2e0/0x2e0 [ 279.043671][ C0] ? read_tsc+0x9/0x20 [ 279.047791][ C0] tick_sched_handle+0x8e/0x170 [ 279.052919][ C0] tick_sched_timer+0xe9/0x110 [ 279.057710][ C0] __hrtimer_run_queues+0x647/0xc10 [ 279.062931][ C0] ? enqueue_hrtimer+0x310/0x310 [ 279.067887][ C0] ? ktime_get_update_offsets_now+0x3bc/0x610 [ 279.073986][ C0] hrtimer_interrupt+0x31b/0x800 [ 279.078953][ C0] __sysvec_apic_timer_interrupt+0x105/0x3f0 [ 279.084954][ C0] sysvec_apic_timer_interrupt+0x42/0xc0 [ 279.090618][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 279.096623][ C0] RIP: 0010:nf_confirm+0x0/0x1200 [ 279.101676][ C0] Code: 16 ef ff ff 48 89 ef be 02 00 00 00 e8 09 ef ff ff be 0a 00 00 00 48 89 ef e8 fc ee ff ff e9 f2 fe ff ff 0f 1f 80 00 00 00 00 0f 1e fa 41 57 41 56 41 55 49 89 d5 41 54 49 bc 00 00 00 00 00 [ 279.121292][ C0] RSP: 0018:ffffc90000007438 EFLAGS: 00000246 [ 279.127366][ C0] RAX: 1ffff110289d4441 RBX: ffff888144ea2200 RCX: 0000000000000100 [ 279.135345][ C0] RDX: ffffc900000074b8 RSI: ffff888026938780 RDI: 0000000000000000 [ 279.143338][ C0] RBP: ffff888144ea2200 R08: 0000000000000004 R09: 0000000000000000 [ 279.151316][ C0] R10: 0000000000000001 R11: ffffffff81dd8a45 R12: 0000000000000000 [ 279.159293][ C0] R13: ffffffff88741a70 R14: ffff888144ea2200 R15: dffffc0000000000 [ 279.167272][ C0] ? nf_ct_netns_get+0x150/0x150 [ 279.172234][ C0] ? kasan_set_track+0x25/0x30 [ 279.177027][ C0] nf_hook_slow+0xbf/0x1e0 [ 279.181468][ C0] ip_local_deliver+0x2de/0x550 [ 279.186509][ C0] ? ip_local_deliver_finish+0x510/0x510 [ 279.192152][ C0] ? ip_route_input_noref+0x2e0/0x2e0 [ 279.197533][ C0] ? ip_protocol_deliver_rcu+0x480/0x480 [ 279.203182][ C0] ip_sublist_rcv_finish+0x99/0x2d0 [ 279.208396][ C0] ip_list_rcv_finish.constprop.0+0x560/0x720 [ 279.214479][ C0] ? ip_rcv_finish_core.constprop.0+0x21a0/0x21a0 [ 279.220905][ C0] ? ip_list_rcv_finish.constprop.0+0x720/0x720 [ 279.227280][ C0] ip_list_rcv+0x331/0x440 [ 279.231733][ C0] ? __traceiter_irq_enable+0xa0/0xa0 [ 279.237136][ C0] ? ip_rcv+0x430/0x430 [ 279.241312][ C0] ? ip_rcv+0x430/0x430 [ 279.245487][ C0] __netif_receive_skb_list_core+0x52c/0x8a0 [ 279.251487][ C0] ? __netif_receive_skb_core.constprop.0+0x3fa0/0x3fa0 [ 279.258439][ C0] ? ktime_get_with_offset+0x3eb/0x520 [ 279.263928][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 279.269140][ C0] netif_receive_skb_list_internal+0x769/0xe00 [ 279.275313][ C0] ? process_backlog+0x6b0/0x6b0 [ 279.280265][ C0] ? dev_gro_receive+0x28e/0x2a40 [ 279.285313][ C0] ? eth_get_headlen+0x1f0/0x1f0 [ 279.290266][ C0] napi_gro_receive+0x8ac/0xab0 [ 279.295133][ C0] receive_buf+0xbc2/0x5420 [ 279.299666][ C0] ? virtnet_validate+0x770/0x770 [ 279.304829][ C0] ? vring_unmap_one_split+0x270/0x340 [ 279.310339][ C0] ? detach_buf_split+0x5a0/0x770 [ 279.316180][ C0] ? virtqueue_get_buf_ctx_split+0x428/0x750 [ 279.322205][ C0] ? mark_lock+0x105/0x1950 [ 279.326739][ C0] virtnet_poll+0x9cb/0x1630 [ 279.331357][ C0] ? receive_buf+0x5420/0x5420 [ 279.336142][ C0] ? perf_trace_preemptirq_template+0xb4/0x460 [ 279.342325][ C0] __napi_poll.constprop.0+0xb4/0x530 [ 279.347808][ C0] net_rx_action+0x956/0xe90 [ 279.352413][ C0] ? call_timer_fn+0x580/0x580 [ 279.357197][ C0] ? __napi_poll.constprop.0+0x530/0x530 [ 279.362842][ C0] ? asm_sysvec_irq_work+0x1a/0x20 [ 279.367996][ C0] __do_softirq+0x218/0x965 [ 279.372524][ C0] ? __lock_text_end+0x5/0x5 [ 279.377131][ C0] irq_exit_rcu+0xb7/0x120 [ 279.381556][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 279.387214][ C0] [ 279.390145][ C0] [ 279.393078][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 279.399081][ C0] RIP: 0010:kasan_check_range+0x12/0x190 [ 279.404730][ C0] Code: 54 de ff ff 89 43 08 5b 5d 41 5c c3 66 66 2e 0f 1f 84 00 00 00 00 00 90 66 0f 1f 00 48 85 f6 0f 84 48 01 00 00 48 89 f8 41 54 <44> 0f b6 c2 48 01 f0 55 53 0f 82 c6 00 00 00 48 b8 ff ff ff ff ff [ 279.424456][ C0] RSP: 0018:ffffc90004f97690 EFLAGS: 00000202 [ 279.430543][ C0] RAX: ffffea0000d26780 RBX: ffffea0000d26780 RCX: ffffffff81d49337 [ 279.438538][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffea0000d26780 [ 279.446513][ C0] RBP: ffffea0000d26780 R08: 0000000000000005 R09: 0000000000000000 [ 279.454487][ C0] R10: 0000000000000000 R11: 1ffffffff1976ca1 R12: ffffea0000d26748 [ 279.462463][ C0] R13: dffffc0000000000 R14: ffff888027314010 R15: ffff888027314008 [ 279.470537][ C0] ? free_swap_cache+0x77/0x3d0 [ 279.475425][ C0] free_swap_cache+0x77/0x3d0 [ 279.480123][ C0] free_pages_and_swap_cache+0x60/0xa0 [ 279.485707][ C0] tlb_batch_pages_flush+0x9a/0x190 [ 279.490947][ C0] unmap_page_range+0x19b7/0x2c10 [ 279.496036][ C0] ? vm_normal_page_pmd+0x5a0/0x5a0 [ 279.501264][ C0] ? uprobe_munmap+0x20/0x570 [ 279.505964][ C0] unmap_single_vma+0x194/0x2b0 [ 279.510834][ C0] unmap_vmas+0x1e2/0x330 [ 279.515177][ C0] ? unmap_single_vma+0x2b0/0x2b0 [ 279.520211][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 279.525605][ C0] ? lru_add_drain_cpu+0x455/0x850 [ 279.530734][ C0] exit_mmap+0x1ad/0xa60 [ 279.535001][ C0] ? uprobe_clear_state+0x4b/0x420 [ 279.540130][ C0] ? do_vma_munmap+0x70/0x70 [ 279.544753][ C0] __mmput+0x12a/0x4d0 [ 279.548846][ C0] mmput+0x62/0x70 [ 279.552611][ C0] do_exit+0x9ad/0x2a20 [ 279.556790][ C0] ? get_signal+0x935/0x2790 [ 279.561393][ C0] ? mm_update_next_owner+0x840/0x840 [ 279.566788][ C0] ? do_raw_spin_lock+0x12e/0x2b0 [ 279.571845][ C0] ? spin_bug+0x1d0/0x1d0 [ 279.576195][ C0] do_group_exit+0xd4/0x2a0 [ 279.580735][ C0] get_signal+0x23ba/0x2790 [ 279.585251][ C0] ? create_io_thread+0xe0/0xe0 [ 279.590117][ C0] ? exit_signals+0x920/0x920 [ 279.594807][ C0] ? __might_fault+0xe6/0x1a0 [ 279.599509][ C0] arch_do_signal_or_restart+0x90/0x7f0 [ 279.605090][ C0] ? get_sigframe_size+0x20/0x20 [ 279.610057][ C0] exit_to_user_mode_prepare+0x11f/0x240 [ 279.615700][ C0] syscall_exit_to_user_mode+0x1d/0x60 [ 279.621170][ C0] do_syscall_64+0x44/0xb0 [ 279.625605][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 279.631609][ C0] RIP: 0033:0x7f608f27cae9 [ 279.636043][ C0] Code: Unable to access opcode bytes at 0x7f608f27cabf. [ 279.643059][ C0] RSP: 002b:00007f608ddbc078 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 279.651480][ C0] RAX: fffffffffffffff4 RBX: 00007f608f39c120 RCX: 00007f608f27cae9 [ 279.659458][ C0] RDX: 0000000020000340 RSI: 0000000000000000 RDI: 0000000000000000 [ 279.667434][ C0] RBP: 00007f608f2c847a R08: 0000000000000000 R09: 0000000000000000 [ 279.675420][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 279.683395][ C0] R13: 000000000000006e R14: 00007f608f39c120 R15: 00007ffd8799b708 [ 279.691396][ C0] [ 280.869720][ C0] Shutting down cpus with NMI [ 280.874752][ C0] Kernel Offset: disabled [ 280.879092][ C0] Rebooting in 86400 seconds..