Warning: Permanently added '10.128.0.196' (ECDSA) to the list of known hosts. 2023/01/04 19:40:24 fuzzer started 2023/01/04 19:40:24 dialing manager at 10.128.0.169:36119 syzkaller login: [ 59.303368][ T5304] cgroup: Unknown subsys name 'net' [ 59.424033][ T5304] cgroup: Unknown subsys name 'rlimit' 2023/01/04 19:40:25 syscalls: 129 2023/01/04 19:40:25 code coverage: enabled 2023/01/04 19:40:25 comparison tracing: enabled 2023/01/04 19:40:25 extra coverage: enabled 2023/01/04 19:40:25 delay kcov mmap: enabled 2023/01/04 19:40:25 setuid sandbox: enabled 2023/01/04 19:40:25 namespace sandbox: enabled 2023/01/04 19:40:25 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/04 19:40:25 fault injection: enabled 2023/01/04 19:40:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/04 19:40:25 net packet injection: enabled 2023/01/04 19:40:25 net device setup: enabled 2023/01/04 19:40:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/04 19:40:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/04 19:40:25 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/04 19:40:25 USB emulation: enabled 2023/01/04 19:40:25 hci packet injection: enabled 2023/01/04 19:40:25 wifi device emulation: enabled 2023/01/04 19:40:25 802.15.4 emulation: enabled 2023/01/04 19:40:25 fetching corpus: 0, signal 0/2000 (executing program) 2023/01/04 19:40:25 fetching corpus: 50, signal 47748/51410 (executing program) 2023/01/04 19:40:25 fetching corpus: 100, signal 67395/72685 (executing program) 2023/01/04 19:40:25 fetching corpus: 150, signal 85581/92342 (executing program) 2023/01/04 19:40:25 fetching corpus: 200, signal 92727/101041 (executing program) 2023/01/04 19:40:26 fetching corpus: 250, signal 100845/110642 (executing program) 2023/01/04 19:40:26 fetching corpus: 300, signal 111817/123001 (executing program) 2023/01/04 19:40:26 fetching corpus: 350, signal 119420/132003 (executing program) 2023/01/04 19:40:26 fetching corpus: 400, signal 126406/140326 (executing program) 2023/01/04 19:40:27 fetching corpus: 450, signal 131485/146801 (executing program) 2023/01/04 19:40:27 fetching corpus: 500, signal 135782/152489 (executing program) 2023/01/04 19:40:27 fetching corpus: 550, signal 139541/157605 (executing program) 2023/01/04 19:40:27 fetching corpus: 600, signal 143723/163081 (executing program) 2023/01/04 19:40:27 fetching corpus: 650, signal 146780/167470 (executing program) 2023/01/04 19:40:27 fetching corpus: 700, signal 150791/172762 (executing program) 2023/01/04 19:40:28 fetching corpus: 750, signal 154759/177967 (executing program) 2023/01/04 19:40:28 fetching corpus: 800, signal 158910/183328 (executing program) 2023/01/04 19:40:28 fetching corpus: 850, signal 162416/188110 (executing program) 2023/01/04 19:40:28 fetching corpus: 900, signal 166177/193073 (executing program) 2023/01/04 19:40:29 fetching corpus: 950, signal 169303/197358 (executing program) 2023/01/04 19:40:29 fetching corpus: 1000, signal 171860/201107 (executing program) 2023/01/04 19:40:29 fetching corpus: 1050, signal 174934/205326 (executing program) 2023/01/04 19:40:29 fetching corpus: 1100, signal 178074/209598 (executing program) 2023/01/04 19:40:29 fetching corpus: 1150, signal 181106/213788 (executing program) 2023/01/04 19:40:30 fetching corpus: 1200, signal 183666/217504 (executing program) 2023/01/04 19:40:30 fetching corpus: 1250, signal 187016/221890 (executing program) 2023/01/04 19:40:30 fetching corpus: 1300, signal 189210/225224 (executing program) 2023/01/04 19:40:30 fetching corpus: 1350, signal 191349/228469 (executing program) 2023/01/04 19:40:31 fetching corpus: 1400, signal 193226/231515 (executing program) 2023/01/04 19:40:31 fetching corpus: 1450, signal 196261/235572 (executing program) 2023/01/04 19:40:31 fetching corpus: 1500, signal 198620/238984 (executing program) 2023/01/04 19:40:31 fetching corpus: 1550, signal 201365/242679 (executing program) 2023/01/04 19:40:31 fetching corpus: 1600, signal 203351/245759 (executing program) 2023/01/04 19:40:31 fetching corpus: 1650, signal 205239/248740 (executing program) 2023/01/04 19:40:32 fetching corpus: 1700, signal 207663/252148 (executing program) 2023/01/04 19:40:32 fetching corpus: 1750, signal 211274/256581 (executing program) 2023/01/04 19:40:32 fetching corpus: 1800, signal 213682/259927 (executing program) 2023/01/04 19:40:32 fetching corpus: 1850, signal 215143/262403 (executing program) 2023/01/04 19:40:32 fetching corpus: 1900, signal 216852/265151 (executing program) 2023/01/04 19:40:33 fetching corpus: 1950, signal 218735/268007 (executing program) 2023/01/04 19:40:33 fetching corpus: 2000, signal 220946/271142 (executing program) 2023/01/04 19:40:33 fetching corpus: 2050, signal 222644/273826 (executing program) 2023/01/04 19:40:33 fetching corpus: 2100, signal 224820/276918 (executing program) 2023/01/04 19:40:34 fetching corpus: 2150, signal 226946/279951 (executing program) 2023/01/04 19:40:34 fetching corpus: 2200, signal 228738/282659 (executing program) 2023/01/04 19:40:34 fetching corpus: 2250, signal 230430/285277 (executing program) 2023/01/04 19:40:34 fetching corpus: 2300, signal 232071/287887 (executing program) 2023/01/04 19:40:34 fetching corpus: 2350, signal 233664/290379 (executing program) 2023/01/04 19:40:35 fetching corpus: 2400, signal 235275/292898 (executing program) 2023/01/04 19:40:35 fetching corpus: 2450, signal 236896/295457 (executing program) 2023/01/04 19:40:35 fetching corpus: 2500, signal 238122/297617 (executing program) 2023/01/04 19:40:35 fetching corpus: 2550, signal 239632/300052 (executing program) 2023/01/04 19:40:35 fetching corpus: 2600, signal 241605/302807 (executing program) 2023/01/04 19:40:36 fetching corpus: 2650, signal 243501/305494 (executing program) 2023/01/04 19:40:36 fetching corpus: 2700, signal 244832/307705 (executing program) 2023/01/04 19:40:36 fetching corpus: 2750, signal 246054/309866 (executing program) [ 71.130284][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.136768][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/04 19:40:36 fetching corpus: 2800, signal 247718/312324 (executing program) 2023/01/04 19:40:36 fetching corpus: 2850, signal 249357/314791 (executing program) 2023/01/04 19:40:37 fetching corpus: 2900, signal 250603/316937 (executing program) 2023/01/04 19:40:37 fetching corpus: 2950, signal 251918/319083 (executing program) 2023/01/04 19:40:37 fetching corpus: 3000, signal 253509/321438 (executing program) 2023/01/04 19:40:37 fetching corpus: 3050, signal 254769/323563 (executing program) 2023/01/04 19:40:37 fetching corpus: 3100, signal 256174/325767 (executing program) 2023/01/04 19:40:38 fetching corpus: 3150, signal 258153/328372 (executing program) 2023/01/04 19:40:38 fetching corpus: 3200, signal 260041/330933 (executing program) 2023/01/04 19:40:38 fetching corpus: 3250, signal 261090/332860 (executing program) 2023/01/04 19:40:38 fetching corpus: 3300, signal 262426/334932 (executing program) 2023/01/04 19:40:39 fetching corpus: 3350, signal 263972/337177 (executing program) 2023/01/04 19:40:39 fetching corpus: 3400, signal 265385/339345 (executing program) 2023/01/04 19:40:39 fetching corpus: 3450, signal 266605/341348 (executing program) 2023/01/04 19:40:39 fetching corpus: 3500, signal 268300/343716 (executing program) 2023/01/04 19:40:39 fetching corpus: 3550, signal 269360/345554 (executing program) 2023/01/04 19:40:40 fetching corpus: 3600, signal 270638/347555 (executing program) 2023/01/04 19:40:40 fetching corpus: 3650, signal 271631/349370 (executing program) 2023/01/04 19:40:40 fetching corpus: 3700, signal 272968/351370 (executing program) 2023/01/04 19:40:40 fetching corpus: 3750, signal 274149/353293 (executing program) 2023/01/04 19:40:40 fetching corpus: 3800, signal 275350/355189 (executing program) 2023/01/04 19:40:41 fetching corpus: 3850, signal 276174/356840 (executing program) 2023/01/04 19:40:41 fetching corpus: 3900, signal 277391/358721 (executing program) 2023/01/04 19:40:41 fetching corpus: 3950, signal 278485/360530 (executing program) 2023/01/04 19:40:41 fetching corpus: 4000, signal 279415/362247 (executing program) [ 76.249641][ T150] cfg80211: failed to load regulatory.db 2023/01/04 19:40:42 fetching corpus: 4050, signal 280504/364066 (executing program) 2023/01/04 19:40:42 fetching corpus: 4100, signal 281653/365880 (executing program) 2023/01/04 19:40:42 fetching corpus: 4150, signal 283028/367876 (executing program) 2023/01/04 19:40:42 fetching corpus: 4200, signal 284075/369662 (executing program) 2023/01/04 19:40:42 fetching corpus: 4250, signal 285410/371589 (executing program) 2023/01/04 19:40:43 fetching corpus: 4300, signal 286185/373164 (executing program) 2023/01/04 19:40:43 fetching corpus: 4350, signal 287293/374941 (executing program) 2023/01/04 19:40:43 fetching corpus: 4400, signal 288334/376644 (executing program) 2023/01/04 19:40:43 fetching corpus: 4450, signal 289366/378348 (executing program) 2023/01/04 19:40:43 fetching corpus: 4500, signal 290284/379953 (executing program) 2023/01/04 19:40:43 fetching corpus: 4550, signal 291014/381428 (executing program) 2023/01/04 19:40:44 fetching corpus: 4600, signal 292232/383229 (executing program) 2023/01/04 19:40:44 fetching corpus: 4650, signal 293361/384960 (executing program) 2023/01/04 19:40:44 fetching corpus: 4700, signal 295106/387089 (executing program) 2023/01/04 19:40:44 fetching corpus: 4750, signal 295935/388575 (executing program) 2023/01/04 19:40:44 fetching corpus: 4800, signal 297195/390371 (executing program) 2023/01/04 19:40:45 fetching corpus: 4850, signal 298168/391915 (executing program) 2023/01/04 19:40:45 fetching corpus: 4900, signal 298929/393425 (executing program) 2023/01/04 19:40:45 fetching corpus: 4950, signal 299451/394695 (executing program) 2023/01/04 19:40:45 fetching corpus: 5000, signal 300919/396627 (executing program) 2023/01/04 19:40:45 fetching corpus: 5050, signal 301832/398148 (executing program) 2023/01/04 19:40:46 fetching corpus: 5100, signal 303225/399985 (executing program) 2023/01/04 19:40:46 fetching corpus: 5150, signal 304199/401556 (executing program) 2023/01/04 19:40:46 fetching corpus: 5200, signal 305190/403129 (executing program) 2023/01/04 19:40:46 fetching corpus: 5250, signal 306246/404699 (executing program) 2023/01/04 19:40:46 fetching corpus: 5300, signal 307522/406407 (executing program) 2023/01/04 19:40:47 fetching corpus: 5350, signal 308432/407917 (executing program) 2023/01/04 19:40:47 fetching corpus: 5400, signal 309354/409415 (executing program) 2023/01/04 19:40:47 fetching corpus: 5450, signal 310149/410831 (executing program) 2023/01/04 19:40:47 fetching corpus: 5500, signal 310993/412274 (executing program) 2023/01/04 19:40:47 fetching corpus: 5550, signal 311902/413738 (executing program) 2023/01/04 19:40:48 fetching corpus: 5600, signal 312972/415262 (executing program) 2023/01/04 19:40:48 fetching corpus: 5650, signal 313741/416598 (executing program) 2023/01/04 19:40:48 fetching corpus: 5700, signal 314465/417950 (executing program) 2023/01/04 19:40:48 fetching corpus: 5750, signal 315820/419672 (executing program) 2023/01/04 19:40:49 fetching corpus: 5800, signal 316619/421019 (executing program) 2023/01/04 19:40:49 fetching corpus: 5850, signal 317534/422434 (executing program) 2023/01/04 19:40:49 fetching corpus: 5900, signal 318395/423810 (executing program) 2023/01/04 19:40:49 fetching corpus: 5950, signal 319205/425150 (executing program) 2023/01/04 19:40:49 fetching corpus: 6000, signal 320053/426486 (executing program) 2023/01/04 19:40:50 fetching corpus: 6050, signal 320882/427866 (executing program) 2023/01/04 19:40:50 fetching corpus: 6100, signal 322170/429446 (executing program) 2023/01/04 19:40:50 fetching corpus: 6150, signal 322785/430649 (executing program) 2023/01/04 19:40:50 fetching corpus: 6200, signal 323276/431828 (executing program) 2023/01/04 19:40:50 fetching corpus: 6250, signal 324105/433168 (executing program) 2023/01/04 19:40:51 fetching corpus: 6300, signal 324766/434416 (executing program) 2023/01/04 19:40:51 fetching corpus: 6350, signal 325554/435682 (executing program) 2023/01/04 19:40:51 fetching corpus: 6400, signal 326561/437115 (executing program) 2023/01/04 19:40:51 fetching corpus: 6450, signal 327327/438398 (executing program) 2023/01/04 19:40:51 fetching corpus: 6500, signal 327910/439559 (executing program) 2023/01/04 19:40:52 fetching corpus: 6550, signal 328746/440891 (executing program) 2023/01/04 19:40:52 fetching corpus: 6600, signal 329635/442205 (executing program) 2023/01/04 19:40:52 fetching corpus: 6650, signal 330384/443507 (executing program) 2023/01/04 19:40:52 fetching corpus: 6700, signal 330868/444676 (executing program) 2023/01/04 19:40:52 fetching corpus: 6750, signal 332258/446246 (executing program) 2023/01/04 19:40:53 fetching corpus: 6800, signal 333037/447515 (executing program) 2023/01/04 19:40:53 fetching corpus: 6850, signal 333760/448738 (executing program) 2023/01/04 19:40:53 fetching corpus: 6900, signal 334433/449924 (executing program) 2023/01/04 19:40:53 fetching corpus: 6950, signal 335130/451070 (executing program) 2023/01/04 19:40:54 fetching corpus: 7000, signal 335997/452354 (executing program) 2023/01/04 19:40:54 fetching corpus: 7050, signal 336588/453433 (executing program) 2023/01/04 19:40:54 fetching corpus: 7100, signal 337365/454632 (executing program) 2023/01/04 19:40:54 fetching corpus: 7150, signal 337973/455774 (executing program) 2023/01/04 19:40:54 fetching corpus: 7200, signal 338688/456909 (executing program) 2023/01/04 19:40:54 fetching corpus: 7250, signal 339324/457989 (executing program) 2023/01/04 19:40:55 fetching corpus: 7300, signal 340005/459146 (executing program) 2023/01/04 19:40:55 fetching corpus: 7350, signal 340571/460255 (executing program) 2023/01/04 19:40:55 fetching corpus: 7400, signal 341118/461380 (executing program) 2023/01/04 19:40:55 fetching corpus: 7450, signal 341689/462477 (executing program) 2023/01/04 19:40:56 fetching corpus: 7500, signal 342586/463688 (executing program) 2023/01/04 19:40:56 fetching corpus: 7550, signal 343443/464906 (executing program) 2023/01/04 19:40:56 fetching corpus: 7600, signal 344095/466010 (executing program) 2023/01/04 19:40:56 fetching corpus: 7650, signal 344773/467091 (executing program) 2023/01/04 19:40:56 fetching corpus: 7700, signal 345310/468105 (executing program) 2023/01/04 19:40:56 fetching corpus: 7750, signal 345976/469181 (executing program) 2023/01/04 19:40:57 fetching corpus: 7800, signal 346669/470301 (executing program) 2023/01/04 19:40:57 fetching corpus: 7850, signal 347391/471413 (executing program) 2023/01/04 19:40:57 fetching corpus: 7900, signal 347853/472368 (executing program) 2023/01/04 19:40:58 fetching corpus: 7950, signal 348646/473502 (executing program) 2023/01/04 19:40:58 fetching corpus: 8000, signal 349261/474537 (executing program) 2023/01/04 19:40:58 fetching corpus: 8050, signal 350021/475656 (executing program) 2023/01/04 19:40:58 fetching corpus: 8100, signal 350475/476617 (executing program) 2023/01/04 19:40:58 fetching corpus: 8150, signal 350966/477591 (executing program) 2023/01/04 19:40:58 fetching corpus: 8200, signal 351482/478621 (executing program) 2023/01/04 19:40:59 fetching corpus: 8250, signal 352192/479669 (executing program) 2023/01/04 19:40:59 fetching corpus: 8300, signal 352623/480610 (executing program) 2023/01/04 19:40:59 fetching corpus: 8350, signal 353553/481774 (executing program) 2023/01/04 19:40:59 fetching corpus: 8400, signal 354138/482767 (executing program) 2023/01/04 19:40:59 fetching corpus: 8450, signal 354876/483814 (executing program) 2023/01/04 19:41:00 fetching corpus: 8500, signal 355424/484791 (executing program) 2023/01/04 19:41:00 fetching corpus: 8550, signal 355920/485708 (executing program) 2023/01/04 19:41:00 fetching corpus: 8600, signal 356451/486662 (executing program) 2023/01/04 19:41:00 fetching corpus: 8650, signal 356944/487630 (executing program) 2023/01/04 19:41:00 fetching corpus: 8700, signal 357857/488736 (executing program) 2023/01/04 19:41:01 fetching corpus: 8750, signal 358323/489655 (executing program) 2023/01/04 19:41:01 fetching corpus: 8800, signal 359008/490626 (executing program) 2023/01/04 19:41:01 fetching corpus: 8850, signal 360053/491741 (executing program) 2023/01/04 19:41:01 fetching corpus: 8900, signal 360881/492809 (executing program) 2023/01/04 19:41:02 fetching corpus: 8950, signal 361524/493819 (executing program) 2023/01/04 19:41:02 fetching corpus: 9000, signal 362139/494781 (executing program) 2023/01/04 19:41:02 fetching corpus: 9050, signal 362753/495773 (executing program) 2023/01/04 19:41:02 fetching corpus: 9100, signal 363365/496712 (executing program) 2023/01/04 19:41:02 fetching corpus: 9150, signal 364107/497665 (executing program) 2023/01/04 19:41:02 fetching corpus: 9200, signal 364922/498646 (executing program) 2023/01/04 19:41:03 fetching corpus: 9250, signal 365543/499580 (executing program) 2023/01/04 19:41:03 fetching corpus: 9300, signal 366157/500483 (executing program) 2023/01/04 19:41:03 fetching corpus: 9350, signal 366582/501353 (executing program) 2023/01/04 19:41:03 fetching corpus: 9400, signal 367255/502302 (executing program) 2023/01/04 19:41:03 fetching corpus: 9450, signal 367716/503194 (executing program) 2023/01/04 19:41:04 fetching corpus: 9500, signal 368181/504045 (executing program) 2023/01/04 19:41:04 fetching corpus: 9550, signal 368888/504973 (executing program) 2023/01/04 19:41:04 fetching corpus: 9600, signal 369392/505841 (executing program) 2023/01/04 19:41:04 fetching corpus: 9650, signal 369999/506742 (executing program) 2023/01/04 19:41:04 fetching corpus: 9700, signal 370470/507604 (executing program) 2023/01/04 19:41:05 fetching corpus: 9750, signal 371139/508525 (executing program) 2023/01/04 19:41:05 fetching corpus: 9800, signal 371694/509425 (executing program) 2023/01/04 19:41:05 fetching corpus: 9850, signal 372364/510367 (executing program) 2023/01/04 19:41:05 fetching corpus: 9900, signal 373105/511291 (executing program) 2023/01/04 19:41:06 fetching corpus: 9950, signal 373500/512124 (executing program) 2023/01/04 19:41:06 fetching corpus: 10000, signal 374042/512980 (executing program) 2023/01/04 19:41:06 fetching corpus: 10050, signal 374590/513839 (executing program) 2023/01/04 19:41:06 fetching corpus: 10100, signal 375100/514676 (executing program) 2023/01/04 19:41:06 fetching corpus: 10150, signal 375551/515522 (executing program) 2023/01/04 19:41:06 fetching corpus: 10200, signal 376224/516411 (executing program) 2023/01/04 19:41:07 fetching corpus: 10250, signal 376828/517291 (executing program) 2023/01/04 19:41:07 fetching corpus: 10300, signal 377416/518119 (executing program) 2023/01/04 19:41:07 fetching corpus: 10350, signal 377960/518952 (executing program) 2023/01/04 19:41:07 fetching corpus: 10400, signal 378610/519826 (executing program) 2023/01/04 19:41:08 fetching corpus: 10450, signal 379063/520652 (executing program) 2023/01/04 19:41:08 fetching corpus: 10500, signal 379675/521494 (executing program) 2023/01/04 19:41:08 fetching corpus: 10550, signal 380127/522292 (executing program) 2023/01/04 19:41:08 fetching corpus: 10600, signal 380785/523151 (executing program) 2023/01/04 19:41:08 fetching corpus: 10650, signal 381274/523920 (executing program) 2023/01/04 19:41:09 fetching corpus: 10700, signal 381910/524672 (executing program) 2023/01/04 19:41:09 fetching corpus: 10750, signal 382410/525449 (executing program) 2023/01/04 19:41:09 fetching corpus: 10800, signal 382877/526208 (executing program) 2023/01/04 19:41:09 fetching corpus: 10850, signal 383474/526987 (executing program) 2023/01/04 19:41:09 fetching corpus: 10900, signal 383912/527777 (executing program) 2023/01/04 19:41:10 fetching corpus: 10950, signal 384408/528537 (executing program) 2023/01/04 19:41:10 fetching corpus: 11000, signal 384827/529286 (executing program) 2023/01/04 19:41:10 fetching corpus: 11050, signal 385634/530126 (executing program) 2023/01/04 19:41:10 fetching corpus: 11100, signal 386043/530892 (executing program) 2023/01/04 19:41:11 fetching corpus: 11150, signal 386722/531679 (executing program) 2023/01/04 19:41:11 fetching corpus: 11200, signal 387123/532393 (executing program) 2023/01/04 19:41:11 fetching corpus: 11250, signal 387613/533140 (executing program) 2023/01/04 19:41:11 fetching corpus: 11300, signal 388178/533916 (executing program) 2023/01/04 19:41:11 fetching corpus: 11350, signal 388694/534686 (executing program) 2023/01/04 19:41:12 fetching corpus: 11400, signal 389082/535388 (executing program) 2023/01/04 19:41:12 fetching corpus: 11450, signal 389677/536126 (executing program) 2023/01/04 19:41:12 fetching corpus: 11500, signal 390213/536877 (executing program) 2023/01/04 19:41:12 fetching corpus: 11550, signal 390891/537616 (executing program) 2023/01/04 19:41:13 fetching corpus: 11600, signal 391486/538322 (executing program) 2023/01/04 19:41:13 fetching corpus: 11650, signal 391996/539029 (executing program) 2023/01/04 19:41:13 fetching corpus: 11700, signal 392392/539681 (executing program) 2023/01/04 19:41:13 fetching corpus: 11750, signal 392907/540390 (executing program) 2023/01/04 19:41:13 fetching corpus: 11800, signal 393389/541109 (executing program) 2023/01/04 19:41:14 fetching corpus: 11850, signal 393795/541830 (executing program) 2023/01/04 19:41:14 fetching corpus: 11900, signal 394192/542496 (executing program) 2023/01/04 19:41:14 fetching corpus: 11950, signal 394610/543211 (executing program) 2023/01/04 19:41:14 fetching corpus: 12000, signal 395247/543930 (executing program) 2023/01/04 19:41:14 fetching corpus: 12050, signal 395771/544639 (executing program) 2023/01/04 19:41:15 fetching corpus: 12100, signal 396197/545341 (executing program) 2023/01/04 19:41:15 fetching corpus: 12150, signal 396722/546014 (executing program) 2023/01/04 19:41:15 fetching corpus: 12200, signal 397173/546708 (executing program) 2023/01/04 19:41:15 fetching corpus: 12250, signal 397713/547391 (executing program) 2023/01/04 19:41:15 fetching corpus: 12300, signal 398235/548061 (executing program) 2023/01/04 19:41:16 fetching corpus: 12350, signal 398646/548737 (executing program) 2023/01/04 19:41:16 fetching corpus: 12400, signal 399368/549455 (executing program) 2023/01/04 19:41:16 fetching corpus: 12450, signal 399809/550129 (executing program) 2023/01/04 19:41:16 fetching corpus: 12500, signal 400246/550797 (executing program) 2023/01/04 19:41:16 fetching corpus: 12550, signal 400620/551448 (executing program) 2023/01/04 19:41:17 fetching corpus: 12600, signal 401107/552091 (executing program) 2023/01/04 19:41:17 fetching corpus: 12650, signal 401475/552727 (executing program) 2023/01/04 19:41:17 fetching corpus: 12700, signal 401956/553385 (executing program) 2023/01/04 19:41:17 fetching corpus: 12750, signal 402482/554019 (executing program) 2023/01/04 19:41:18 fetching corpus: 12800, signal 403067/554688 (executing program) 2023/01/04 19:41:18 fetching corpus: 12850, signal 403505/555310 (executing program) 2023/01/04 19:41:18 fetching corpus: 12900, signal 403872/555911 (executing program) 2023/01/04 19:41:18 fetching corpus: 12950, signal 404430/556544 (executing program) 2023/01/04 19:41:19 fetching corpus: 13000, signal 404910/557178 (executing program) 2023/01/04 19:41:19 fetching corpus: 13050, signal 405390/557813 (executing program) 2023/01/04 19:41:19 fetching corpus: 13100, signal 406072/558490 (executing program) 2023/01/04 19:41:19 fetching corpus: 13150, signal 406518/559122 (executing program) 2023/01/04 19:41:19 fetching corpus: 13200, signal 407067/559753 (executing program) 2023/01/04 19:41:20 fetching corpus: 13250, signal 407554/560358 (executing program) 2023/01/04 19:41:20 fetching corpus: 13300, signal 408087/560977 (executing program) 2023/01/04 19:41:20 fetching corpus: 13350, signal 408438/561561 (executing program) 2023/01/04 19:41:20 fetching corpus: 13400, signal 408842/562142 (executing program) 2023/01/04 19:41:20 fetching corpus: 13450, signal 409218/562740 (executing program) 2023/01/04 19:41:20 fetching corpus: 13500, signal 409600/563368 (executing program) 2023/01/04 19:41:21 fetching corpus: 13550, signal 409982/563960 (executing program) 2023/01/04 19:41:21 fetching corpus: 13600, signal 410408/564518 (executing program) 2023/01/04 19:41:21 fetching corpus: 13650, signal 410758/565055 (executing program) 2023/01/04 19:41:21 fetching corpus: 13700, signal 411196/565638 (executing program) 2023/01/04 19:41:22 fetching corpus: 13750, signal 411583/566233 (executing program) 2023/01/04 19:41:22 fetching corpus: 13800, signal 412034/566832 (executing program) 2023/01/04 19:41:22 fetching corpus: 13850, signal 412513/567405 (executing program) 2023/01/04 19:41:22 fetching corpus: 13900, signal 412936/567980 (executing program) 2023/01/04 19:41:22 fetching corpus: 13950, signal 413298/568544 (executing program) 2023/01/04 19:41:22 fetching corpus: 14000, signal 413693/569084 (executing program) 2023/01/04 19:41:23 fetching corpus: 14050, signal 414063/569659 (executing program) 2023/01/04 19:41:23 fetching corpus: 14100, signal 414498/570239 (executing program) 2023/01/04 19:41:23 fetching corpus: 14150, signal 414805/570789 (executing program) 2023/01/04 19:41:23 fetching corpus: 14200, signal 415196/571348 (executing program) 2023/01/04 19:41:23 fetching corpus: 14250, signal 415540/571794 (executing program) 2023/01/04 19:41:24 fetching corpus: 14300, signal 415944/571794 (executing program) 2023/01/04 19:41:24 fetching corpus: 14350, signal 416474/571794 (executing program) 2023/01/04 19:41:24 fetching corpus: 14400, signal 417113/571794 (executing program) 2023/01/04 19:41:24 fetching corpus: 14450, signal 417587/571794 (executing program) 2023/01/04 19:41:24 fetching corpus: 14500, signal 418164/571794 (executing program) 2023/01/04 19:41:25 fetching corpus: 14550, signal 418662/571794 (executing program) 2023/01/04 19:41:25 fetching corpus: 14600, signal 419166/571794 (executing program) 2023/01/04 19:41:25 fetching corpus: 14650, signal 419588/571794 (executing program) 2023/01/04 19:41:25 fetching corpus: 14700, signal 419953/571794 (executing program) 2023/01/04 19:41:25 fetching corpus: 14750, signal 420349/571794 (executing program) 2023/01/04 19:41:26 fetching corpus: 14799, signal 420660/571794 (executing program) 2023/01/04 19:41:26 fetching corpus: 14849, signal 421006/571794 (executing program) 2023/01/04 19:41:26 fetching corpus: 14899, signal 421391/571794 (executing program) 2023/01/04 19:41:26 fetching corpus: 14949, signal 421772/571794 (executing program) 2023/01/04 19:41:27 fetching corpus: 14999, signal 422132/571794 (executing program) 2023/01/04 19:41:27 fetching corpus: 15049, signal 422559/571794 (executing program) 2023/01/04 19:41:27 fetching corpus: 15099, signal 422941/571794 (executing program) 2023/01/04 19:41:27 fetching corpus: 15149, signal 423376/571798 (executing program) 2023/01/04 19:41:27 fetching corpus: 15199, signal 423723/571798 (executing program) 2023/01/04 19:41:27 fetching corpus: 15249, signal 424095/571798 (executing program) 2023/01/04 19:41:28 fetching corpus: 15299, signal 424455/571798 (executing program) 2023/01/04 19:41:28 fetching corpus: 15349, signal 424895/571798 (executing program) 2023/01/04 19:41:28 fetching corpus: 15399, signal 425290/571798 (executing program) 2023/01/04 19:41:28 fetching corpus: 15449, signal 425663/571798 (executing program) 2023/01/04 19:41:28 fetching corpus: 15499, signal 426032/571798 (executing program) 2023/01/04 19:41:29 fetching corpus: 15549, signal 426377/571798 (executing program) 2023/01/04 19:41:29 fetching corpus: 15599, signal 426805/571798 (executing program) 2023/01/04 19:41:29 fetching corpus: 15649, signal 427096/571798 (executing program) 2023/01/04 19:41:29 fetching corpus: 15699, signal 427490/571799 (executing program) 2023/01/04 19:41:30 fetching corpus: 15749, signal 427836/571799 (executing program) 2023/01/04 19:41:30 fetching corpus: 15799, signal 428228/571799 (executing program) 2023/01/04 19:41:30 fetching corpus: 15849, signal 428576/571801 (executing program) 2023/01/04 19:41:30 fetching corpus: 15899, signal 428818/571801 (executing program) 2023/01/04 19:41:30 fetching corpus: 15949, signal 429131/571801 (executing program) 2023/01/04 19:41:30 fetching corpus: 15999, signal 429499/571801 (executing program) 2023/01/04 19:41:31 fetching corpus: 16049, signal 429713/571801 (executing program) 2023/01/04 19:41:31 fetching corpus: 16099, signal 430051/571801 (executing program) 2023/01/04 19:41:31 fetching corpus: 16149, signal 430433/571801 (executing program) 2023/01/04 19:41:31 fetching corpus: 16199, signal 430730/571801 (executing program) 2023/01/04 19:41:31 fetching corpus: 16249, signal 431057/571801 (executing program) 2023/01/04 19:41:31 fetching corpus: 16299, signal 431388/571801 (executing program) 2023/01/04 19:41:32 fetching corpus: 16349, signal 431804/571801 (executing program) 2023/01/04 19:41:32 fetching corpus: 16399, signal 432076/571810 (executing program) 2023/01/04 19:41:32 fetching corpus: 16449, signal 432414/571811 (executing program) 2023/01/04 19:41:32 fetching corpus: 16499, signal 432738/571811 (executing program) 2023/01/04 19:41:32 fetching corpus: 16549, signal 433307/571811 (executing program) 2023/01/04 19:41:33 fetching corpus: 16599, signal 433688/571811 (executing program) 2023/01/04 19:41:33 fetching corpus: 16649, signal 434033/571811 (executing program) 2023/01/04 19:41:33 fetching corpus: 16699, signal 434366/571811 (executing program) 2023/01/04 19:41:33 fetching corpus: 16749, signal 434765/571811 (executing program) 2023/01/04 19:41:33 fetching corpus: 16799, signal 435100/571811 (executing program) 2023/01/04 19:41:34 fetching corpus: 16849, signal 435439/571811 (executing program) 2023/01/04 19:41:34 fetching corpus: 16899, signal 435796/571812 (executing program) 2023/01/04 19:41:34 fetching corpus: 16949, signal 436250/571812 (executing program) 2023/01/04 19:41:34 fetching corpus: 16999, signal 436570/571812 (executing program) 2023/01/04 19:41:34 fetching corpus: 17049, signal 436921/571813 (executing program) 2023/01/04 19:41:35 fetching corpus: 17099, signal 437317/571813 (executing program) 2023/01/04 19:41:35 fetching corpus: 17149, signal 437663/571813 (executing program) 2023/01/04 19:41:35 fetching corpus: 17199, signal 437999/571813 (executing program) 2023/01/04 19:41:35 fetching corpus: 17249, signal 438409/571816 (executing program) 2023/01/04 19:41:35 fetching corpus: 17299, signal 438730/571816 (executing program) 2023/01/04 19:41:36 fetching corpus: 17349, signal 439125/571816 (executing program) 2023/01/04 19:41:36 fetching corpus: 17399, signal 439459/571818 (executing program) 2023/01/04 19:41:36 fetching corpus: 17449, signal 439830/571818 (executing program) 2023/01/04 19:41:36 fetching corpus: 17499, signal 440164/571818 (executing program) 2023/01/04 19:41:36 fetching corpus: 17549, signal 440481/571818 (executing program) 2023/01/04 19:41:37 fetching corpus: 17599, signal 440824/571818 (executing program) 2023/01/04 19:41:37 fetching corpus: 17649, signal 441183/571818 (executing program) 2023/01/04 19:41:37 fetching corpus: 17699, signal 441546/571818 (executing program) 2023/01/04 19:41:37 fetching corpus: 17749, signal 441891/571818 (executing program) 2023/01/04 19:41:37 fetching corpus: 17799, signal 442162/571819 (executing program) 2023/01/04 19:41:38 fetching corpus: 17849, signal 442488/571819 (executing program) [ 132.568447][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.574772][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/04 19:41:38 fetching corpus: 17899, signal 442829/571819 (executing program) 2023/01/04 19:41:38 fetching corpus: 17949, signal 443165/571819 (executing program) 2023/01/04 19:41:38 fetching corpus: 17999, signal 443567/571819 (executing program) 2023/01/04 19:41:38 fetching corpus: 18049, signal 443869/571819 (executing program) 2023/01/04 19:41:38 fetching corpus: 18099, signal 444196/571819 (executing program) 2023/01/04 19:41:39 fetching corpus: 18149, signal 444504/571819 (executing program) 2023/01/04 19:41:39 fetching corpus: 18199, signal 444916/571819 (executing program) 2023/01/04 19:41:39 fetching corpus: 18249, signal 445164/571819 (executing program) 2023/01/04 19:41:39 fetching corpus: 18299, signal 445443/571819 (executing program) 2023/01/04 19:41:39 fetching corpus: 18349, signal 445775/571819 (executing program) 2023/01/04 19:41:40 fetching corpus: 18399, signal 446077/571819 (executing program) 2023/01/04 19:41:40 fetching corpus: 18449, signal 446424/571819 (executing program) 2023/01/04 19:41:40 fetching corpus: 18499, signal 446843/571819 (executing program) 2023/01/04 19:41:40 fetching corpus: 18549, signal 447085/571824 (executing program) 2023/01/04 19:41:40 fetching corpus: 18599, signal 447324/571824 (executing program) 2023/01/04 19:41:41 fetching corpus: 18649, signal 447557/571824 (executing program) 2023/01/04 19:41:41 fetching corpus: 18699, signal 447980/571824 (executing program) 2023/01/04 19:41:41 fetching corpus: 18749, signal 448296/571824 (executing program) 2023/01/04 19:41:41 fetching corpus: 18799, signal 448674/571824 (executing program) 2023/01/04 19:41:41 fetching corpus: 18849, signal 448944/571824 (executing program) 2023/01/04 19:41:42 fetching corpus: 18899, signal 449285/571824 (executing program) 2023/01/04 19:41:42 fetching corpus: 18949, signal 449600/571824 (executing program) 2023/01/04 19:41:42 fetching corpus: 18999, signal 449866/571824 (executing program) 2023/01/04 19:41:42 fetching corpus: 19049, signal 450309/571825 (executing program) 2023/01/04 19:41:42 fetching corpus: 19099, signal 450582/571825 (executing program) 2023/01/04 19:41:43 fetching corpus: 19149, signal 451272/571825 (executing program) 2023/01/04 19:41:43 fetching corpus: 19199, signal 451664/571825 (executing program) 2023/01/04 19:41:43 fetching corpus: 19249, signal 451984/571825 (executing program) 2023/01/04 19:41:43 fetching corpus: 19299, signal 452263/571825 (executing program) 2023/01/04 19:41:43 fetching corpus: 19349, signal 452585/571825 (executing program) 2023/01/04 19:41:44 fetching corpus: 19399, signal 452901/571825 (executing program) 2023/01/04 19:41:44 fetching corpus: 19449, signal 453189/571825 (executing program) 2023/01/04 19:41:44 fetching corpus: 19499, signal 453579/571826 (executing program) 2023/01/04 19:41:44 fetching corpus: 19549, signal 453869/571826 (executing program) 2023/01/04 19:41:45 fetching corpus: 19599, signal 454149/571826 (executing program) 2023/01/04 19:41:45 fetching corpus: 19649, signal 454480/571826 (executing program) 2023/01/04 19:41:45 fetching corpus: 19699, signal 454787/571826 (executing program) 2023/01/04 19:41:45 fetching corpus: 19749, signal 455099/571828 (executing program) 2023/01/04 19:41:45 fetching corpus: 19799, signal 455490/571828 (executing program) 2023/01/04 19:41:46 fetching corpus: 19849, signal 455842/571828 (executing program) 2023/01/04 19:41:46 fetching corpus: 19899, signal 456144/571830 (executing program) 2023/01/04 19:41:46 fetching corpus: 19949, signal 456408/571830 (executing program) 2023/01/04 19:41:46 fetching corpus: 19999, signal 456617/571830 (executing program) 2023/01/04 19:41:46 fetching corpus: 20049, signal 456908/571830 (executing program) 2023/01/04 19:41:47 fetching corpus: 20099, signal 457243/571830 (executing program) 2023/01/04 19:41:47 fetching corpus: 20149, signal 457614/571830 (executing program) 2023/01/04 19:41:47 fetching corpus: 20199, signal 457916/571830 (executing program) 2023/01/04 19:41:47 fetching corpus: 20249, signal 458166/571834 (executing program) 2023/01/04 19:41:47 fetching corpus: 20299, signal 458431/571834 (executing program) 2023/01/04 19:41:48 fetching corpus: 20349, signal 458759/571834 (executing program) 2023/01/04 19:41:48 fetching corpus: 20399, signal 459045/571834 (executing program) 2023/01/04 19:41:48 fetching corpus: 20449, signal 459356/571834 (executing program) 2023/01/04 19:41:48 fetching corpus: 20499, signal 459629/571840 (executing program) 2023/01/04 19:41:48 fetching corpus: 20549, signal 460046/571840 (executing program) 2023/01/04 19:41:49 fetching corpus: 20599, signal 460427/571840 (executing program) 2023/01/04 19:41:49 fetching corpus: 20649, signal 460729/571840 (executing program) 2023/01/04 19:41:49 fetching corpus: 20699, signal 460983/571841 (executing program) 2023/01/04 19:41:49 fetching corpus: 20749, signal 461208/571841 (executing program) 2023/01/04 19:41:50 fetching corpus: 20799, signal 461552/571843 (executing program) 2023/01/04 19:41:50 fetching corpus: 20849, signal 461856/571843 (executing program) 2023/01/04 19:41:50 fetching corpus: 20899, signal 462063/571843 (executing program) 2023/01/04 19:41:50 fetching corpus: 20949, signal 462317/571843 (executing program) 2023/01/04 19:41:50 fetching corpus: 20999, signal 462611/571843 (executing program) 2023/01/04 19:41:50 fetching corpus: 21049, signal 462857/571843 (executing program) 2023/01/04 19:41:51 fetching corpus: 21099, signal 463047/571843 (executing program) 2023/01/04 19:41:51 fetching corpus: 21149, signal 463377/571843 (executing program) 2023/01/04 19:41:51 fetching corpus: 21199, signal 463698/571843 (executing program) 2023/01/04 19:41:51 fetching corpus: 21249, signal 463949/571843 (executing program) 2023/01/04 19:41:51 fetching corpus: 21299, signal 464241/571844 (executing program) 2023/01/04 19:41:51 fetching corpus: 21349, signal 464501/571844 (executing program) 2023/01/04 19:41:52 fetching corpus: 21399, signal 464812/571844 (executing program) 2023/01/04 19:41:52 fetching corpus: 21449, signal 465088/571844 (executing program) 2023/01/04 19:41:52 fetching corpus: 21499, signal 465351/571844 (executing program) 2023/01/04 19:41:52 fetching corpus: 21549, signal 465601/571844 (executing program) 2023/01/04 19:41:52 fetching corpus: 21599, signal 465838/571844 (executing program) 2023/01/04 19:41:52 fetching corpus: 21627, signal 465938/571844 (executing program) 2023/01/04 19:41:52 fetching corpus: 21627, signal 465938/571844 (executing program) 2023/01/04 19:41:55 starting 6 fuzzer processes 19:41:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0xc0) 19:41:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/151, 0x35, 0x97, 0x1}, 0x20) 19:41:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='erofs_destroy_inode\x00', r0}, 0x10) 19:41:55 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000100) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000100) mkdir(&(0x7f0000000080)='./file0\x00', 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x7, 0x0, 0x9}], &(0x7f0000000040)='syzkaller\x00', 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x3, 0x2, 0x4, 0x9}, 0x10, 0x1e708, 0xffffffffffffffff, 0x0, &(0x7f0000000500)}, 0x80) 19:41:55 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x40000100) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000100) mkdir(&(0x7f0000000080)='./file0\x00', 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @alu={0x7, 0x0, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x2, 0x4}, 0x10}, 0x80) 19:41:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x19, 0x1, &(0x7f0000000580)=@raw=[@func], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 150.032542][ T5337] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 150.040566][ T5337] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 150.049411][ T5337] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 150.057139][ T5337] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 150.064968][ T5337] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 150.073191][ T5337] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 150.085260][ T5341] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 150.092945][ T5341] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 150.106847][ T5349] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 150.118997][ T5349] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 150.120287][ T5350] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 150.133287][ T5349] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 150.140729][ T5351] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 150.142668][ T5349] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 150.148369][ T5351] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 150.155830][ T5349] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 150.163421][ T5351] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 150.170153][ T5349] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 150.176733][ T5351] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 150.184222][ T5349] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 150.192080][ T5351] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 150.198018][ T5349] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 150.204831][ T5351] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 150.213044][ T5349] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 150.219720][ T5351] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 150.233724][ T5354] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 150.247276][ T5351] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 150.247326][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 150.261666][ T48] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 150.265111][ T5351] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 150.270172][ T5349] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 150.281031][ T5351] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 150.289866][ T5349] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 150.303357][ T48] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 150.317475][ T5355] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 150.330054][ T5355] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 150.749377][ T5344] chnl_net:caif_netlink_parms(): no params data found [ 150.885355][ T5352] chnl_net:caif_netlink_parms(): no params data found [ 150.925710][ T5334] chnl_net:caif_netlink_parms(): no params data found [ 150.956430][ T5335] chnl_net:caif_netlink_parms(): no params data found [ 150.990203][ T5342] chnl_net:caif_netlink_parms(): no params data found [ 151.091401][ T5344] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.099175][ T5344] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.107040][ T5344] device bridge_slave_0 entered promiscuous mode [ 151.116535][ T5343] chnl_net:caif_netlink_parms(): no params data found [ 151.155316][ T5344] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.166019][ T5344] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.174192][ T5344] device bridge_slave_1 entered promiscuous mode [ 151.203732][ T5352] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.211084][ T5352] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.219093][ T5352] device bridge_slave_0 entered promiscuous mode [ 151.272589][ T5352] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.279866][ T5352] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.288148][ T5352] device bridge_slave_1 entered promiscuous mode [ 151.307809][ T5342] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.315024][ T5342] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.323818][ T5342] device bridge_slave_0 entered promiscuous mode [ 151.341548][ T5344] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.376113][ T5342] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.383336][ T5342] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.392143][ T5342] device bridge_slave_1 entered promiscuous mode [ 151.403123][ T5344] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.412567][ T5334] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.420006][ T5334] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.428156][ T5334] device bridge_slave_0 entered promiscuous mode [ 151.442156][ T5335] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.449333][ T5335] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.456977][ T5335] device bridge_slave_0 entered promiscuous mode [ 151.486487][ T5334] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.494028][ T5334] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.502213][ T5334] device bridge_slave_1 entered promiscuous mode [ 151.513814][ T5352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.523166][ T5335] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.530497][ T5335] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.539320][ T5335] device bridge_slave_1 entered promiscuous mode [ 151.572689][ T5352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.592058][ T5342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.613303][ T5344] team0: Port device team_slave_0 added [ 151.647312][ T5342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.666907][ T5344] team0: Port device team_slave_1 added [ 151.675524][ T5334] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.693726][ T5335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.710075][ T5343] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.717134][ T5343] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.725154][ T5343] device bridge_slave_0 entered promiscuous mode [ 151.742791][ T5334] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.754983][ T5352] team0: Port device team_slave_0 added [ 151.766394][ T5335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.783413][ T5343] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.790833][ T5343] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.799703][ T5343] device bridge_slave_1 entered promiscuous mode [ 151.825003][ T5352] team0: Port device team_slave_1 added [ 151.840882][ T5342] team0: Port device team_slave_0 added [ 151.857211][ T5342] team0: Port device team_slave_1 added [ 151.864137][ T5344] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.871856][ T5344] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.898120][ T5344] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.955440][ T5344] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.962684][ T5344] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.989164][ T5344] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.002624][ T5334] team0: Port device team_slave_0 added [ 152.017019][ T5335] team0: Port device team_slave_0 added [ 152.024991][ T5343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.048815][ T5334] team0: Port device team_slave_1 added [ 152.054810][ T5352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.062053][ T5352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.088204][ T5352] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.101259][ T5335] team0: Port device team_slave_1 added [ 152.109083][ T5343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.128242][ T5342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.135197][ T5342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.161569][ T5342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.174899][ T5342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.182396][ T5342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.208642][ T5342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.232281][ T5352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.239479][ T5352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.265506][ T5352] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.268765][ T5350] Bluetooth: hci0: command 0x0409 tx timeout [ 152.328200][ T5350] Bluetooth: hci4: command 0x0409 tx timeout [ 152.335147][ T5355] Bluetooth: hci1: command 0x0409 tx timeout [ 152.342127][ T4453] Bluetooth: hci2: command 0x0409 tx timeout [ 152.348685][ T5349] Bluetooth: hci3: command 0x0409 tx timeout [ 152.357776][ T5343] team0: Port device team_slave_0 added [ 152.375328][ T5334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.382477][ T5334] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.408487][ T5349] Bluetooth: hci5: command 0x0409 tx timeout [ 152.414464][ T5334] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.435863][ T5335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.442924][ T5335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.469094][ T5335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.484862][ T5344] device hsr_slave_0 entered promiscuous mode [ 152.491840][ T5344] device hsr_slave_1 entered promiscuous mode [ 152.501047][ T5343] team0: Port device team_slave_1 added [ 152.514770][ T5334] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.521802][ T5334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.548080][ T5334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.567132][ T5352] device hsr_slave_0 entered promiscuous mode [ 152.574314][ T5352] device hsr_slave_1 entered promiscuous mode [ 152.585185][ T5352] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.593046][ T5352] Cannot create hsr debugfs directory [ 152.599549][ T5335] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.606500][ T5335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.632608][ T5335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.659079][ T5342] device hsr_slave_0 entered promiscuous mode [ 152.665767][ T5342] device hsr_slave_1 entered promiscuous mode [ 152.675085][ T5342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.683255][ T5342] Cannot create hsr debugfs directory [ 152.751167][ T5343] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.758225][ T5343] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.784348][ T5343] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.823320][ T5335] device hsr_slave_0 entered promiscuous mode [ 152.830457][ T5335] device hsr_slave_1 entered promiscuous mode [ 152.836978][ T5335] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.845260][ T5335] Cannot create hsr debugfs directory [ 152.866200][ T5343] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.873370][ T5343] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.899386][ T5343] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.949122][ T5334] device hsr_slave_0 entered promiscuous mode [ 152.955825][ T5334] device hsr_slave_1 entered promiscuous mode [ 152.962716][ T5334] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.971427][ T5334] Cannot create hsr debugfs directory [ 153.074292][ T5343] device hsr_slave_0 entered promiscuous mode [ 153.082299][ T5343] device hsr_slave_1 entered promiscuous mode [ 153.088994][ T5343] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.096550][ T5343] Cannot create hsr debugfs directory [ 153.380522][ T5352] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 153.390223][ T5352] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 153.413492][ T5352] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 153.425649][ T5352] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 153.480898][ T5344] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 153.491470][ T5344] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 153.506065][ T5344] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 153.524957][ T5344] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 153.613204][ T5342] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 153.651182][ T5342] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 153.665097][ T5342] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 153.675035][ T5342] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 153.684663][ T5335] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 153.694319][ T5335] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 153.723757][ T5335] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 153.754688][ T5335] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 153.847195][ T5352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.870549][ T5334] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 153.890668][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.900973][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.934007][ T5352] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.946515][ T5334] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 154.000556][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.019580][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.029203][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.036632][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.053791][ T5334] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 154.075706][ T5334] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 154.117962][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.132110][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.141245][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.150218][ T150] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.157297][ T150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.165535][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.208251][ T5344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.221929][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.231167][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.240704][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.263878][ T5343] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 154.274936][ T5343] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 154.290531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.298987][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.310068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.326820][ T5335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.337771][ T5349] Bluetooth: hci0: command 0x041b tx timeout [ 154.345849][ T5344] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.353681][ T5343] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 154.368871][ T5343] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 154.377219][ T5352] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.389345][ T5352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.397183][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.406863][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.408527][ T5349] Bluetooth: hci2: command 0x041b tx timeout [ 154.415262][ T48] Bluetooth: hci1: command 0x041b tx timeout [ 154.420822][ T5350] Bluetooth: hci4: command 0x041b tx timeout [ 154.426734][ T48] Bluetooth: hci3: command 0x041b tx timeout [ 154.440880][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.449174][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.476228][ T5342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.497842][ T48] Bluetooth: hci5: command 0x041b tx timeout [ 154.507344][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.516513][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.533602][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.540815][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.557541][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.577288][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.585982][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.593155][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.610744][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.639630][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.657198][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.666584][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.692798][ T5335] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.730646][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.740633][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.750670][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.760501][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.767649][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.775785][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.786146][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.795859][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.804589][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.813601][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.822322][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.865607][ T5344] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.876914][ T5344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.892528][ T5342] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.902300][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.915075][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.923925][ T5395] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.931906][ T5395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.943736][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.952626][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.961517][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.970200][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.978849][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.010533][ T5352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.049919][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.059745][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.067317][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.075032][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.085058][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.150738][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.159342][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.175186][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.186002][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.195238][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.203787][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.212487][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.221481][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.231145][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.239827][ T5395] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.246917][ T5395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.255080][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.263862][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.272423][ T5395] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.279565][ T5395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.287428][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.296056][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.309864][ T5334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.329312][ T5335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.360076][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.393152][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.403377][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.423788][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.438131][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.447317][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.478242][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.492103][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.508408][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.516418][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.538773][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.557833][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.566450][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.575748][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.604353][ T5343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.614116][ T5352] device veth0_vlan entered promiscuous mode [ 155.622691][ T5334] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.645894][ T5343] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.666431][ T5352] device veth1_vlan entered promiscuous mode [ 155.699760][ T5342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.723416][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.731948][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.741101][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.749960][ T150] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.757045][ T150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.764977][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.773338][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.813661][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.823052][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.835863][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.845920][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.855867][ T150] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.863051][ T150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.872058][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.880672][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.889322][ T150] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.896382][ T150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.904187][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.912859][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.921415][ T150] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.928807][ T150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.936622][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.944329][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.953647][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.968725][ T5344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.999049][ T5335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.013408][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.024098][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.034030][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.043601][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.051312][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.058943][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.067816][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.076508][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.111298][ T5352] device veth0_macvtap entered promiscuous mode [ 156.155019][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.163869][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.184467][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.202063][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.217194][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.234795][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.245225][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.266289][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.275248][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.284101][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.292586][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.302491][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.318475][ T5352] device veth1_macvtap entered promiscuous mode [ 156.328439][ T5343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.371622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.388624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.396794][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.417428][ T48] Bluetooth: hci0: command 0x040f tx timeout [ 156.434203][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.463106][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.487482][ T48] Bluetooth: hci4: command 0x040f tx timeout [ 156.487586][ T5349] Bluetooth: hci2: command 0x040f tx timeout [ 156.493515][ T48] Bluetooth: hci1: command 0x040f tx timeout [ 156.506947][ T5350] Bluetooth: hci3: command 0x040f tx timeout [ 156.525988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.567639][ T5349] Bluetooth: hci5: command 0x040f tx timeout [ 156.579182][ T5334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.594068][ T5335] device veth0_vlan entered promiscuous mode [ 156.625237][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.646181][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.675868][ T5352] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.707006][ T5352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.736190][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.746665][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.783349][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.799708][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.818635][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.835471][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.845100][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.860889][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.875756][ T5335] device veth1_vlan entered promiscuous mode [ 156.895174][ T5342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.920238][ T5352] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.937459][ T5352] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.946213][ T5352] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.963143][ T5352] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.986971][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.995746][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.072350][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.083246][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.108490][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.119489][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.180457][ T5335] device veth0_macvtap entered promiscuous mode [ 157.197229][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.205420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.218258][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.266244][ T5335] device veth1_macvtap entered promiscuous mode [ 157.275598][ T5412] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.289637][ T5412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.298360][ T5412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.307132][ T5412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.314845][ T5412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.322587][ T5412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.330989][ T5412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.350005][ T5342] device veth0_vlan entered promiscuous mode [ 157.366066][ T5343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.382156][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.392734][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.401019][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.418083][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.426080][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.434455][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.448339][ T5334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.465768][ T5344] device veth0_vlan entered promiscuous mode [ 157.493240][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.517431][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.530689][ T5335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.550680][ T5342] device veth1_vlan entered promiscuous mode [ 157.564362][ T5344] device veth1_vlan entered promiscuous mode [ 157.575641][ T5412] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.584603][ T5412] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.592933][ T5412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.601595][ T5412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.619383][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.631639][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.647154][ T5335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.707757][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.715966][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.733286][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.745045][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.764006][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.773892][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.790704][ T5335] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.800643][ T5335] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.809825][ T5335] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.819562][ T5335] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.859628][ T4153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.868921][ T4153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.922517][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.938327][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.947011][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.956930][ T5342] device veth0_macvtap entered promiscuous mode [ 157.978290][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.986571][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.003749][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.032721][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.041246][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.054827][ T5342] device veth1_macvtap entered promiscuous mode [ 158.065051][ T5334] device veth0_vlan entered promiscuous mode [ 158.099875][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.109658][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.127848][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.135936][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.161715][ T5344] device veth0_macvtap entered promiscuous mode [ 158.187692][ T5412] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.195483][ T5412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.204892][ T5412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.214048][ T5412] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.224933][ T5344] device veth1_macvtap entered promiscuous mode [ 158.235236][ T5334] device veth1_vlan entered promiscuous mode [ 158.264731][ T5343] device veth0_vlan entered promiscuous mode [ 158.283725][ T5342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.295847][ T5342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.306163][ T5342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.316858][ T5342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.332084][ T5342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.344897][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.346877][ T4153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.361222][ T4153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.367937][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.376707][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.385883][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.394004][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.402608][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.423644][ T5343] device veth1_vlan entered promiscuous mode [ 158.448325][ T5342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.460404][ T5342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.471108][ T5342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.481791][ T5342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.491743][ T5349] Bluetooth: hci0: command 0x0419 tx timeout [ 158.509202][ T5342] batman_adv: batadv0: Interface activated: batadv_slave_1 19:42:04 executing program 3: bpf$MAP_CREATE(0x9, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 158.528649][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.536624][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.561764][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.568935][ T5350] Bluetooth: hci2: command 0x0419 tx timeout [ 158.571766][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.575240][ T5350] Bluetooth: hci3: command 0x0419 tx timeout [ 158.584174][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.590175][ T5349] Bluetooth: hci4: command 0x0419 tx timeout [ 158.600929][ T5344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.604954][ T4453] Bluetooth: hci1: command 0x0419 tx timeout [ 158.630002][ T5344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.645800][ T5344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.648058][ T5350] Bluetooth: hci5: command 0x0419 tx timeout [ 158.660217][ T5344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:42:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001100), 0x8) [ 158.680275][ T5344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.695624][ T5344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:42:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0x22, 0x0, 0x0) [ 158.722851][ T5344] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.781152][ T5342] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.796325][ T5342] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.805460][ T5342] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.816464][ T5342] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:42:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfcd8) [ 158.835547][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.858237][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.876714][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 19:42:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001100)={0x0, 0x0}, 0x8) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000010c0)=r2, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r3, r1}, 0x9) [ 158.885975][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.895088][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.912931][ T5334] device veth0_macvtap entered promiscuous mode [ 158.921232][ T1225] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.935442][ T5344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.945358][ T1225] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.961676][ T5344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.973988][ T5344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.992763][ T5344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.002656][ T5344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.013383][ T5344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.024468][ T5344] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.034402][ T5343] device veth0_macvtap entered promiscuous mode [ 159.045079][ T5417] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.056049][ T5417] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.066080][ T5417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.081333][ T5417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.091549][ T5417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.103063][ T5417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.114065][ T5417] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.129202][ T5334] device veth1_macvtap entered promiscuous mode [ 159.154513][ T5344] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.164356][ T5344] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.173546][ T5344] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.182858][ T5344] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:42:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001100)={0x0, 0x0}, 0x8) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000010c0)=r2, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r3, r1}, 0x9) [ 159.219356][ T5343] device veth1_macvtap entered promiscuous mode [ 159.326616][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.345593][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.379131][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.400795][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.414147][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.432782][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.442918][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.454742][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.468664][ T5343] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.513199][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.525921][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.538579][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.555346][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.566574][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.578392][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.588491][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.599184][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.609810][ T5343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.620484][ T5343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.631993][ T5343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.653508][ T5343] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.662553][ T5343] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.672687][ T5343] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.681638][ T5343] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.702813][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.714854][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.725004][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.735650][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.745712][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.756651][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.769573][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.780148][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.790808][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.801721][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.813030][ T5334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.829355][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.840732][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.860017][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.869222][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.880320][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.893539][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.904691][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.915435][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.925496][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.936347][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.947524][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.958190][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.968409][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.980256][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.990458][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.005071][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.016852][ T5334] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.035373][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.044604][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.056257][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.081487][ T5334] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.092480][ T5334] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.103185][ T5334] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.112443][ T5334] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.154244][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.164271][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.184126][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.194197][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.204621][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.215104][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.329647][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.347263][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.383652][ T4969] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.390441][ T1225] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.408461][ T1225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.434806][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.445159][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.469215][ T4969] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.477244][ T4969] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.505139][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.515087][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.525319][ T4969] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.610907][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.628768][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.667920][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:42:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x87000000}, @jmp={0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xb1000000, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:06 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x4}, 0x10) 19:42:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x80400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:42:06 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x8) 19:42:06 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={0x0, &(0x7f0000000240)=""/204, &(0x7f0000000340), 0x0, 0x2}, 0x38) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x8) 19:42:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003cc0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="97", 0x1}], 0x1}, 0x4840) 19:42:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000015c0)=""/166, 0x1a, 0xa6, 0x1}, 0x20) 19:42:06 executing program 5: syz_clone(0x2010000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002280)={0x0, &(0x7f00000021c0)=""/180, 0x0, 0xb4}, 0x20) 19:42:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002280)={&(0x7f0000002180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000021c0)=""/180, 0x1a, 0xb4, 0x1}, 0x20) 19:42:06 executing program 4: socketpair(0xa, 0x1, 0x0, &(0x7f0000001ac0)) 19:42:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x1, 0x3, &(0x7f0000001380)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 19:42:06 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001ac0)) 19:42:06 executing program 2: socketpair(0xa, 0x1, 0x200, &(0x7f0000001ac0)) 19:42:06 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x551002, 0x0) 19:42:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7fffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:42:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1d3d21a6ce37cb87, 0x1, 0x51b7655d, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) 19:42:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x0, 0x0, 0x0, &(0x7f0000001880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:06 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x58d02, 0x0) 19:42:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1, 0x0, 0x0, 0x0, 0x1002}, 0x48) 19:42:06 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000006f00), 0x40, 0x0) 19:42:06 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x200002, 0x0) 19:42:06 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='devices.list\x00', 0x0, 0x0) 19:42:06 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/pid\x00') 19:42:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 19:42:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x10, 0x0, 0x0, 0x401, 0x0, 0x1}, 0x48) 19:42:06 executing program 1: perf_event_open(&(0x7f0000003000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x230b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:42:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 19:42:06 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001740)) 19:42:06 executing program 4: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1020}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:42:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x84010}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x0, 0xe, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800), 0x8, 0x10, &(0x7f0000000b40)={0x3, 0x0, 0x1ca2}, 0x10}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x29, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_config_ext, 0x81, 0x0, 0x3ff, 0x5, 0x1, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x9, 0x2c, 0x5, 0xe9, 0x0, 0x4, 0x14c97ebcd050ff44, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300), 0x8}, 0x1901, 0x0, 0x3, 0x2, 0x0, 0x5, 0x1000, 0x0, 0xe83c, 0x0, 0x9}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6611, 0x0) 19:42:06 executing program 5: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:42:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x2, &(0x7f0000000600)=@raw=[@func, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000740), 0x8, 0x10, 0x0}, 0x80) 19:42:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 19:42:07 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000005c0)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000005c0)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000c40)={&(0x7f0000000800), 0x6e, &(0x7f0000000b00)=[{0x0}, {0x0}], 0x2, 0x0, 0xc8}, 0x0) [ 161.655210][ C0] hrtimer: interrupt took 45936 ns 19:42:07 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000009c0)) 19:42:07 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x1, &(0x7f0000000340)=@raw=[@jmp], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:07 executing program 5: bpf$BPF_PROG_QUERY(0x1e, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) [ 161.992450][ T5546] device lo entered promiscuous mode 19:42:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x84010}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x0, 0xe, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800), 0x8, 0x10, &(0x7f0000000b40)={0x3, 0x0, 0x1ca2}, 0x10}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x29, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_config_ext, 0x81, 0x0, 0x3ff, 0x5, 0x1, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x9, 0x2c, 0x5, 0xe9, 0x0, 0x4, 0x14c97ebcd050ff44, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300), 0x8}, 0x1901, 0x0, 0x3, 0x2, 0x0, 0x5, 0x1000, 0x0, 0xe83c, 0x0, 0x9}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6611, 0x0) 19:42:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001c80)="1d", 0x1}], 0x1}, 0x0) 19:42:07 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000039c0)={0x0, 0x0, 0x28}, 0xc) 19:42:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x84010}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x0, 0xe, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800), 0x8, 0x10, &(0x7f0000000b40)={0x3, 0x0, 0x1ca2}, 0x10}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x29, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_config_ext, 0x81, 0x0, 0x3ff, 0x5, 0x1, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x9, 0x2c, 0x5, 0xe9, 0x0, 0x4, 0x14c97ebcd050ff44, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300), 0x8}, 0x1901, 0x0, 0x3, 0x2, 0x0, 0x5, 0x1000, 0x0, 0xe83c, 0x0, 0x9}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6611, 0x0) [ 162.174013][ T5544] device lo entered promiscuous mode 19:42:07 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000005c0)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000005c0)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001c80)="1d", 0x1}], 0x1, &(0x7f0000002040)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 19:42:08 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001c40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 162.832127][ T5576] device lo left promiscuous mode [ 162.850335][ T5565] syz-executor.2 (5565) used greatest stack depth: 21728 bytes left 19:42:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x84010}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x0, 0xe, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800), 0x8, 0x10, &(0x7f0000000b40)={0x3, 0x0, 0x1ca2}, 0x10}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x29, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_config_ext, 0x81, 0x0, 0x3ff, 0x5, 0x1, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x9, 0x2c, 0x5, 0xe9, 0x0, 0x4, 0x14c97ebcd050ff44, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300), 0x8}, 0x1901, 0x0, 0x3, 0x2, 0x0, 0x5, 0x1000, 0x0, 0xe83c, 0x0, 0x9}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6611, 0x0) 19:42:08 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x1ff) 19:42:08 executing program 5: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 19:42:08 executing program 3: perf_event_open$cgroup(&(0x7f0000002a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) 19:42:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x80) 19:42:08 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) [ 163.128578][ T5578] device lo entered promiscuous mode 19:42:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)) 19:42:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x1, &(0x7f0000000600)=@raw=[@func], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001c80)="1d", 0x1}], 0x1, &(0x7f0000002040)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 19:42:08 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:42:08 executing program 1: socketpair(0x10, 0x3, 0xca, &(0x7f0000001cc0)) 19:42:08 executing program 5: socketpair(0x1, 0x0, 0x3f, &(0x7f0000000000)) 19:42:09 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000300)=@bloom_filter, 0x48) 19:42:09 executing program 5: perf_event_open(&(0x7f0000003000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x230b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80, 0xab29}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:42:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:42:09 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f0000000300)=@bloom_filter, 0x48) 19:42:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000009840)=@base={0x5, 0x0, 0x0, 0x0, 0x408}, 0x48) 19:42:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x20, 0x8, 0x241}, 0x48) 19:42:09 executing program 0: bpf$MAP_CREATE(0xc, &(0x7f0000000300)=@bloom_filter, 0x48) 19:42:09 executing program 1: socketpair(0x22, 0x0, 0x7fffffff, &(0x7f0000000080)) 19:42:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000004a80)={0x2, 0x1, &(0x7f00000035c0)=@raw=[@generic], &(0x7f0000003640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 19:42:09 executing program 4: bpf$MAP_CREATE(0x13, &(0x7f0000000300)=@bloom_filter, 0x48) 19:42:09 executing program 5: socketpair(0x28, 0x0, 0x8, &(0x7f0000000040)) 19:42:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x0, 0x14d}, 0x48) 19:42:09 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000000300)=@bloom_filter, 0x48) 19:42:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x16, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) 19:42:09 executing program 5: bpf$MAP_CREATE(0x4, 0x0, 0x9c) 19:42:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:42:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000009840)=@base={0x5}, 0x48) 19:42:09 executing program 3: socketpair(0xa, 0x802, 0x0, &(0x7f0000000140)) 19:42:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb}, 0x48) 19:42:09 executing program 2: socketpair(0x26, 0x5, 0x1, &(0x7f0000000140)) 19:42:09 executing program 1: socketpair(0x22, 0x0, 0x2, &(0x7f0000000040)) 19:42:09 executing program 5: socketpair(0x28, 0x801, 0x0, &(0x7f0000000080)) 19:42:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x0, 0x0, 0x4}, 0x48) 19:42:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{0xffffffffffffffff, 0x34}, {&(0x7f0000000040)=""/146, 0x9a}], 0x2}, 0x0) 19:42:09 executing program 3: socketpair(0xa, 0x801, 0x6, &(0x7f0000000140)) 19:42:09 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') 19:42:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{0xffffffffffffffff}], 0x1}, 0x0) 19:42:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0x0, 0x0, 0x200}, 0x48) 19:42:09 executing program 0: socketpair(0x2, 0x0, 0x1000, &(0x7f0000000080)) 19:42:09 executing program 5: socketpair(0x26, 0x5, 0x0, &(0x7f0000000140)) 19:42:09 executing program 2: socketpair(0x2, 0x802, 0x73, &(0x7f0000000080)) 19:42:09 executing program 3: socketpair(0x2b, 0x1, 0x46e8, &(0x7f0000000040)) 19:42:09 executing program 4: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000080)) 19:42:09 executing program 1: socketpair(0x24, 0x0, 0x0, &(0x7f0000000140)) 19:42:09 executing program 0: socketpair(0x10, 0x2, 0x0, &(0x7f00000002c0)) 19:42:09 executing program 5: socketpair(0x2, 0x805, 0x0, &(0x7f0000000000)) 19:42:09 executing program 3: socketpair(0x2, 0x801, 0x0, &(0x7f0000000140)) 19:42:09 executing program 0: socketpair(0x2, 0x801, 0x84, &(0x7f0000000080)) 19:42:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6}, 0x48) 19:42:09 executing program 2: socketpair(0xa, 0x802, 0x6, &(0x7f0000000140)) 19:42:09 executing program 4: socketpair(0x2, 0x802, 0x88, &(0x7f0000000080)) 19:42:09 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') 19:42:09 executing program 5: syz_clone(0x80480800, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:09 executing program 3: socketpair(0x1d, 0x0, 0x879, &(0x7f0000000140)) 19:42:10 executing program 4: socketpair(0x2, 0x805, 0x4, &(0x7f0000000000)) 19:42:10 executing program 0: socketpair(0x0, 0x10000f, 0x0, 0x0) 19:42:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x81, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 19:42:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:42:10 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000ac0)='ns/time_for_children\x00') syz_clone(0x20000400, &(0x7f0000000b80), 0x0, 0x0, 0x0, 0x0) socketpair(0x23, 0x0, 0x0, 0x0) 19:42:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0xffff, 0xe3, &(0x7f0000000100)=""/227, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:10 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x6a480, 0x0) 19:42:10 executing program 2: socketpair(0x1, 0x0, 0x4, &(0x7f0000000080)) 19:42:10 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000ac0)='ns/time_for_children\x00') 19:42:10 executing program 0: syz_clone(0x50002400, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:10 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 19:42:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 19:42:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x12, 0x0, 0x0, 0xff}, 0x48) 19:42:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0x0, 0x0, 0xa, 0x1}, 0x48) 19:42:10 executing program 3: socketpair(0x1, 0x1, 0x9, &(0x7f0000000300)) 19:42:10 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:42:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xa, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xa, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:10 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xe, 0x0, 0x0, 0x3f}, 0x48) 19:42:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x1}, 0x48) 19:42:10 executing program 0: socketpair(0x3, 0x0, 0x10000, &(0x7f0000000000)) 19:42:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xb}, 0x48) 19:42:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x12, 0x4, 0x0, 0xff}, 0x48) 19:42:10 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 19:42:10 executing program 2: socketpair(0x11, 0x2, 0xffff, &(0x7f0000000000)) 19:42:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x0, 0x0, 0x0, 0x114e}, 0x48) 19:42:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000000340)=@raw=[@call], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 19:42:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x8}, 0x48) 19:42:11 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f00000005c0), 0x48) 19:42:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f0000000340)=@raw=[@call, @kfunc], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x10, 0x1, &(0x7f0000000140)=@raw=[@ldst], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007b00)) 19:42:11 executing program 1: syz_clone(0x40009000, &(0x7f0000000000), 0x0, &(0x7f0000000040), 0x0, 0x0) 19:42:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000037c0)) 19:42:11 executing program 0: syz_clone(0x40009000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:42:11 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000002240)) 19:42:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xe}, 0x48) 19:42:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1dd8, 0x1}, 0x48) 19:42:11 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={0x0, 0x0, 0xc6f6192f18d4b263}, 0x10) 19:42:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f0000000280)=""/184, 0x26, 0xb8, 0x1}, 0x20) 19:42:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/184, 0x1a, 0xb8, 0x1}, 0x20) 19:42:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x180, 0x1}, 0x48) 19:42:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\\'}]}}, &(0x7f0000000180)=""/173, 0x2a, 0xad, 0x1}, 0x20) 19:42:11 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001140)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000011c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 19:42:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x0, 0x0, 0x0, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:11 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001140)='./cgroup.net/syz1\x00', 0x200002, 0x0) 19:42:11 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000b80)) 19:42:11 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x0, 0x0) socketpair(0x21, 0x0, 0x0, &(0x7f0000000b80)) 19:42:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x202000, 0x0) 19:42:11 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x0, 0x0) 19:42:11 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001040)='ns/pid\x00') 19:42:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000300)=ANY=[], 0xa) 19:42:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xa) 19:42:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x88080, 0x0) 19:42:11 executing program 3: syz_clone(0x4000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 19:42:11 executing program 2: syz_clone(0x0, &(0x7f0000000000)="b4", 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 19:42:11 executing program 1: syz_clone(0x40080080, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:11 executing program 5: socketpair(0x0, 0x50e6dae3c2c3467d, 0x0, 0x0) 19:42:11 executing program 4: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000080)='memory.pressure\x00', 0x2, 0x0) 19:42:11 executing program 0: syz_clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) 19:42:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x124) 19:42:12 executing program 5: bpf$ENABLE_STATS(0x20, &(0x7f0000000080), 0x4) 19:42:12 executing program 4: syz_clone(0x80001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)="b2") 19:42:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x1890}, 0x48) 19:42:12 executing program 3: bpf$PROG_LOAD_XDP(0x6, &(0x7f0000000200)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:12 executing program 5: socketpair(0x10, 0x0, 0xf6, &(0x7f00000000c0)) 19:42:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nicvf0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x101, 0x7f, 0x70, 0xffffff70}, {0x1ff, 0x0, 0x8, 0x7a}, {0x9, 0x9, 0x4, 0x3}, {0x9, 0x27, 0x20, 0x3}, {0x3, 0x3f, 0x5, 0x7}, {0x1, 0x10, 0xbc, 0x1}]}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x420, 0x7, 0x7fff, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, r2, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x62, 0x0, 0x20, 0x6, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x445a, 0x4, @perf_config_ext={0x7}, 0x12, 0xa0000000, 0x5, 0x8, 0x7, 0x4, 0x3, 0x0, 0x8, 0x0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0xb1, 0xb}, {0x6}]}) close(0xffffffffffffffff) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x5, 0x8, 0x3a, 0x2, 0x0, 0x0, 0x410, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0xbc}, 0x12004, 0x0, 0x3ff, 0x0, 0x89f, 0x0, 0x80, 0x0, 0x6, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) close(r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="18020000e2ffffff00000000000000c685000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d4990ec11ce9413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093add57196b40def3858ef569147fa4108328392d322ab5df10a2f69a6bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac442e0000000000ee16c729300d2301800000000000002b5a8b05fcc154ed5290a8cdb97c343f454ff69dd6cbde49b28a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7e02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34cf924dc37b5592bf17956f3547497aba814382ff67b345b677a9d6523d87543208000000000000003fe8613ca29ff92be0d8deffff7b68136b0046d535dd39c0f35408869e9b342b953f91447e6b9eab304f134306320600a44095254b45a6c1312a13696c7202df5f764713504facc532c5a6d44d99ec7530ed7b0311000000000000e54e9072a22d91744a2c2e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77d58a1459ab1664885117e2ad910eae67e0ebe380d0f648713e68153579e02d71c58d147b00821ab9a6475b31e1ebf1369a04000000fbf3983f283f2f00000000992774814d63c933912d000006000000a66acb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83dd998a74694d18bdd8ad0983bc90770bbd26a82b9d99d5fc04563b523c47ef8c33400e90d02000000000000000edf1147a7afe772cd45af8aeffe2753088e02ca6bb2feec446ce7dbce66f0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b506280591a8c68e537dd659a7418b165dd0336d226bac1e1223be1c97b15175d0e664beb126000e96549e1a1228c686edb475b705eaa9515c96f4fc6b3c925ea404e0f1de61026dc6c6618580fd6ce9eac602c1756f6d1056712412131ed9925989e01eae489ec7052e0ed72c326c7a8aa63999e2297c54ce1822d14b7c7699a9d0600f11f2e7f474cffbc35bc8623cd5eb68af82275a940be0400000000000000bcc3fbe7d90de96d6a8e9f32f18d1f606b381e4903b500000000000000000000004a2357ba5f6000de1cfa88b7165dcf4f2aaee86d4802000000000000008fdb686d5da2a42e4b5024b6535811f362201d4f82012e6af704973d04ea923c19e6cb723c1923b3eea2d73e176dff383c9fbbac53dfdcb1a68c98e96fe39eec23963faf3ebed3409144c7c53d6318ced678a621450a9b01e9f2772e5f2999d3435da02556e36c3215d2bd4e96c93bff3ad04a82ff3cfadcf65eb92adc6c68d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a9a362ee9cc624ec454b90200fd9603f96908bddc14500000000000000000000000000044d917c62b27679913075731e8fddb07c10c82002d60181588ae63a440454287de9e340f611267f37bdd0f2d21cb06fcaf45a0a297e396f428d43371424b307eef82c5d6d19f3ef0d3b8f7fa51957e3099caab31133b34a1d3eebc0f0c9056df2e9667ba0b55695c7894010079b07e7aef7785e2486472b5cba1f3346c1e8e23deb8c82bb6eb2c72c484241dc3b66da78260f800fffd39368b952f6f4a10295c50c887a31d8b543c5d10f2dbd4d0b84eaad43feb6e169a9f2fcff7000000000000000000e011bc6366f56fa787f212c1f8c0f47f50b1e9b5d841ea55fe569bb7bf1e78191c8a02ad436725771738a2a98891971e3b932352896e1ea10f62e8ef7a87e16151b39d6c27575714540d8c293a3fa4b5a825360423c1cbc8b5d19167152823ed853140edda002c16c842b168bb55f6bb713deb57d0aa78d6d4e5fc5be2c402bd246128f41bcb02000000892b135a92e8c844938aa98ba4839a1408a696454d40e5eed4d4dce481ca86bfac54c330331b7f2cde17cbaeb0377696faf546ecbe742d73d47d726a50f6e752f3325255bd7e8b5923aa3cfb6f7e06494f21ca450139c55800000000000000000000080000527beccc7fe25a492b24b9e1be45127b1e0000000000000075aa0000000000000000000000005560bd9eb81e839e4992e64b074a66cccccf00334fa94da8477be7d99b558ec6a5b1596ac1e7617c6b32eed0cc70286caf2c5189a103f4b0b04aff171c4d388ccf67fea37e782f025c94c853cde330a193a967d907a8c88fcb033e680f559a72150cb900bafcd536f48797915a2fe9922ce27300009e1b36aa4730117d9b00000000003c630000000000008fbbd11b015c415ca04192fbfb1a8b0e3460af35771dbac10062835c9bab3ad09f7a022c52d8000000000000000000004000000000000000000000000000000000000000000400000000000000000000000000006ec473c54399b7b8aa1ee46132fc45da8292631178cecf19550108b8b8423de42957ffe9bb6d752e68d2bc2ce777a17bf4dfdfee5de0f3e4dadf51ab03d2165ccc9562827b762fa611ba5f32861c19dffe1dc9fd5c41cd46cf131fd6b0c2ddad90ac33f768f9ecc70327c59918fa5a249befe98262f53c8182d95f6da3698a6a88c2c31d801a8f1f5e0ce05138d5422da0a6a62b9dfe1f39775d1d0c9186096415f544aaf76b0a1c877a6c826a5adcfb22c4a0e5a46271caa3eaf4f389dd5f3c20dbddc0377a4266d7b9fd61b9287e9b4be0a413ee31be0ddecab0ef7b25cba1fb3654ddf291ecb7768ac1e177042cb4c452fa6b3966955e05e9bcade0638ac187da23d6855500fe8510b51e13a890e394b84a6ea2cc8d42b97c697c29122298d55e2e1dca8e07abda2606a3f381c64b9fec0000000a7965e4854e8e3572ad5149b3872342dea9252132860c9af1bd5fe263c0313dea5de46c1c4a66d6892ed65f34667dd79b07b5cbdd8aa7dd561a26b5562d4861a7e1b0f48930e0b696ea3bee7eb72794e163d7aeac9a0fa5403ac9cb421eae283b0550f1d0d339cd7b96e71d3ab48ad9d7975e0c9b117f71d3ab80a0c9b0284ecc469fa6181c9c71fce07a6ffb23296a107763138e8d9876291af2076890c47925ac773d95d2ca42acb3e5f3a1553e65b898462c139ffd0106bc8a61b6117d252efcab7106b4c3a3c13a70ff452e9d2096142c517b0e91b5cf88332faca5b3ee96363065c3ce32d3d39ec36e5b97f753c9e2228c6a92a452075f4f82d9a56706c9d7037f5a89173906297cf2ac9686b33268a23e8d6abcccb6bf79df39fd01e620d7dd826ab2b35199a7322291a6f869bea1659abf3475da776b445a64caa6f046ff1a2a788e6a811fac360ab77fa9f3b44213ae19fe1dce7a1cf1a95909cbebd24c322d4fc6e43d4938b97916dc852c90df186a57ae07082d47fe1b1e1f5cb878e378cb0989eb1fc36ffa125d6f4f75dc83941ba46a2096766f4c64d6b30ff24d791bb5c1da2a2caabe7c21035b71de1c21a5ac6dff9821df6b8cd6af9f6e60d50cdb27c3e0fa57b84d5fd2a2f9ea8585"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000000), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r5, &(0x7f0000000080)={'vxcan1', 0x32, 0x31}, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r4, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 19:42:12 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x1, 0x7, 0x1, 0x6c, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff7fff, 0x2, @perf_config_ext={0x9, 0x9}, 0x92082, 0x101, 0x0, 0x7, 0xf51, 0x7, 0x4, 0x0, 0x6c7c, 0x0, 0x4}, r0, 0x4, r1, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x8, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x2, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xd, 0x5, 0x4, 0x7ff, 0x0, r2}, 0x48) r3 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x7}, r3, 0x5, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='svc_stats_latency\x00', r1}, 0x10) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x4, 0x7, 0xa3, 0x8, 0x0, 0x40, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1cea0707, 0x2, @perf_config_ext={0x0, 0x1}, 0x10a51, 0x2, 0x1, 0x0, 0x945, 0x4, 0x1, 0x0, 0x1, 0x0, 0x8}, r3, 0xe, r4, 0xa) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x4, 0xa5, 0x7, 0xff, 0x0, 0x4, 0x914, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x11420, 0x2, 0x800, 0x2, 0x2, 0xb, 0x5, 0x0, 0x6}, r0, 0x8, 0xffffffffffffffff, 0x8) r5 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x7}, r5, 0x5, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r6, 0x1) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x80, 0x4, 0x0, 0x8, 0x2120, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x9}, 0x4000, 0x8, 0x1, 0x3, 0xfffffffffffffb49, 0xffff8000, 0x100, 0x0, 0x4, 0x0, 0x1}, r5, 0x7, r6, 0xa) 19:42:12 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x20, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffea6) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x1}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000000), 0xfd3678f9) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x58, &(0x7f0000000640)}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r4, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNSETLINK(r7, 0x400454cd, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000002000000000082e108000000852000000300000001a5ff000800000018360000cd565b457e7c6649517aa484b1190500000000000000000000009500000000000000"], &(0x7f0000000480)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x4, 0x2, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000240)='blkio.bfq.idle_time\x00', 0x0, 0x0) 19:42:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f0000000040)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xf}, @call={0x85, 0x0, 0x0, 0xc8}, @call={0x85, 0x0, 0x0, 0x64}], &(0x7f00000004c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x100, 0x11, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x1, 0x4, 0x1ff, 0x2}, 0x10}, 0x80) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='bridge0\x00') perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0xae, 0x1f, 0x5, 0x6, 0x0, 0x9, 0x88, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x2562, 0x7c23, 0x3ff, 0x2, 0x8001, 0x6, 0x401, 0x0, 0x7f}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x3, 0x4, 0x12}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="000000000000000085000000860000009500000000000000"], 0x0, 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) write$cgroup_type(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x6, &(0x7f0000000140)=@raw=[@map_idx={0x18, 0xa}, @initr0, @initr0], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0xa, &(0x7f0000000300)=""/10, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x3, 0x4}, 0x8, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x28}, 0x10) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="000000000000000026000000ffffff9c1800000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:42:12 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x1, 0x7, 0x1, 0x6c, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff7fff, 0x2, @perf_config_ext={0x9, 0x9}, 0x92082, 0x101, 0x0, 0x7, 0xf51, 0x7, 0x4, 0x0, 0x6c7c, 0x0, 0x4}, r0, 0x4, r1, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x8, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x2, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xd, 0x5, 0x4, 0x7ff, 0x0, r2}, 0x48) r3 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x7}, r3, 0x5, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='svc_stats_latency\x00', r1}, 0x10) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x4, 0x7, 0xa3, 0x8, 0x0, 0x40, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1cea0707, 0x2, @perf_config_ext={0x0, 0x1}, 0x10a51, 0x2, 0x1, 0x0, 0x945, 0x4, 0x1, 0x0, 0x1, 0x0, 0x8}, r3, 0xe, r4, 0xa) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x4, 0xa5, 0x7, 0xff, 0x0, 0x4, 0x914, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x11420, 0x2, 0x800, 0x2, 0x2, 0xb, 0x5, 0x0, 0x6}, r0, 0x8, 0xffffffffffffffff, 0x8) r5 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x7}, r5, 0x5, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r6, 0x1) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x80, 0x4, 0x0, 0x8, 0x2120, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x9}, 0x4000, 0x8, 0x1, 0x3, 0xfffffffffffffb49, 0xffff8000, 0x100, 0x0, 0x4, 0x0, 0x1}, r5, 0x7, r6, 0xa) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) getpid() (async) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) (async) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x1, 0x7, 0x1, 0x6c, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff7fff, 0x2, @perf_config_ext={0x9, 0x9}, 0x92082, 0x101, 0x0, 0x7, 0xf51, 0x7, 0x4, 0x0, 0x6c7c, 0x0, 0x4}, r0, 0x4, r1, 0x3) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x8, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x2, 0x4, 0x4, 0x2}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xd, 0x5, 0x4, 0x7ff, 0x0, r2}, 0x48) (async) getpid() (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x7}, r3, 0x5, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='svc_stats_latency\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x4, 0x7, 0xa3, 0x8, 0x0, 0x40, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1cea0707, 0x2, @perf_config_ext={0x0, 0x1}, 0x10a51, 0x2, 0x1, 0x0, 0x945, 0x4, 0x1, 0x0, 0x1, 0x0, 0x8}, r3, 0xe, r4, 0xa) (async) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x4, 0xa5, 0x7, 0xff, 0x0, 0x4, 0x914, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x11420, 0x2, 0x800, 0x2, 0x2, 0xb, 0x5, 0x0, 0x6}, r0, 0x8, 0xffffffffffffffff, 0x8) (async) getpid() (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x7}, r5, 0x5, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, r6, 0x1) (async) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x80, 0x4, 0x0, 0x8, 0x2120, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x9}, 0x4000, 0x8, 0x1, 0x3, 0xfffffffffffffb49, 0xffff8000, 0x100, 0x0, 0x4, 0x0, 0x1}, r5, 0x7, r6, 0xa) (async) 19:42:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x42, 0x40, 0x0, 0x1}, 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x5, 0x3}, 0x2305, 0x7, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000003c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000001500)='cpuset.mem_hardwall\x00', 0x2, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000380)='blkio.bfq.time_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000014c0)='memory.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x9, &(0x7f0000001b80)=ANY=[@ANYRES8=r1, @ANYBLOB="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"], &(0x7f0000000500)='GPL\x00', 0x5, 0xa6, &(0x7f0000000ec0)=""/166, 0x41000, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x4004, 0xb, 0xc8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r1, 0xffffffffffffffff, r1, r7, r5]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000b80)=0x7, 0x12) syz_clone(0x8a01000, &(0x7f0000001680)="57168b0be2f3bdac131c7f61491d243d9cb58f6227c90b1b1aaf050cfcc05d343586b3dc24837508c35ad18cee9daa04ad8a61d5346018f01c8524d4cddf4e2fc4e166816cfde6454c46a3932027e0a441d44dd55bfba9db0c6e31f19f2b90c89173b357b56ff6e4b35355a5232d34978a463e0e692f9ce8319cf55734cbc0b97ac99d4cfa34c85229a5d91aece1706593299e26c6fe226cd2a4aa82b233f98c7db947ed59783296a70de5223497140b1618c7c5829a26a83fa17e8506ce74adab8467ac220264f1acdfc3faeca9abf255f77294e803275f1ec9dd32b7d8d0f492bb37e72cab3634249b5d2657b37c6f2b", 0xf1, &(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000a80)="e4de380ba948dcb0538382b5750c21a1a581e6716c366c70752876") socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000001280)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x4, 0x0, 0x3, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000003c0), 0x2}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/cgroup\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000000300)={&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000340)=""/62, 0x3e}, {&(0x7f0000000240)=""/121, 0x79}, {&(0x7f0000000540)=""/57, 0x39}, {&(0x7f0000000980)=""/178, 0xb2}, {&(0x7f0000000c40)=""/229, 0xe5}, {&(0x7f00000011c0)=""/179, 0xb3}, {&(0x7f0000000640)=""/34, 0x22}, {&(0x7f0000001400)=""/145, 0x91}], 0x8, &(0x7f0000000d40)=""/253, 0xfd}, 0x12062) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f00000002c0)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x101}], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x60, &(0x7f0000000580)=""/96, 0x40f00, 0x16, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0xe, 0x401, 0x5}, 0x10}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, r2}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffe000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001540)={&(0x7f0000001500)='./file0\x00', 0x0, 0x8}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) 19:42:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nicvf0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) close(r1) (async) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x101, 0x7f, 0x70, 0xffffff70}, {0x1ff, 0x0, 0x8, 0x7a}, {0x9, 0x9, 0x4, 0x3}, {0x9, 0x27, 0x20, 0x3}, {0x3, 0x3f, 0x5, 0x7}, {0x1, 0x10, 0xbc, 0x1}]}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) (async) perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x420, 0x7, 0x7fff, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x1, r2, 0x1) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x62, 0x0, 0x20, 0x6, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x445a, 0x4, @perf_config_ext={0x7}, 0x12, 0xa0000000, 0x5, 0x8, 0x7, 0x4, 0x3, 0x0, 0x8, 0x0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0xb1, 0xb}, {0x6}]}) (async) close(0xffffffffffffffff) (async) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x5, 0x8, 0x3a, 0x2, 0x0, 0x0, 0x410, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0xbc}, 0x12004, 0x0, 0x3ff, 0x0, 0x89f, 0x0, 0x80, 0x0, 0x6, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) close(r3) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r5 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000000), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r5, &(0x7f0000000080)={'vxcan1', 0x32, 0x31}, 0x9) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r4, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 19:42:14 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x20, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffea6) (async, rerun: 64) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x1}, 0x8) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000000), 0xfd3678f9) (async, rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x58, &(0x7f0000000640)}, 0x10) (rerun: 32) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r4, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) (async, rerun: 64) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNSETLINK(r7, 0x400454cd, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000002000000000082e108000000852000000300000001a5ff000800000018360000cd565b457e7c6649517aa484b1190500000000000000000000009500000000000000"], &(0x7f0000000480)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x4, 0x2, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) (async) openat$cgroup_ro(r7, &(0x7f0000000240)='blkio.bfq.idle_time\x00', 0x0, 0x0) 19:42:14 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62183, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x4006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xprt_transmit\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0x8000000000000001) 19:42:14 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x7}, r0, 0x5, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e69, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x5}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001980)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e29de5a868a2c938bc530a6fab9912b2b9c326f8af55453d720910c22f25693e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e745b76ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb9703f0bde9a5198be5c32bc6b82fbc64fb23812645114f7b3b9d4213b57a342973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0ff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe4978b73929d0cddfb0e06560bf56f338ae1b4c8df2bbbfd8513558fea85416d5ab4c72cbc0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cdfce342111b786b58e1ca764b1769d012cdcc29a26e08fa8f57fff78b8fcb23a4aaad81cfdbfa5ca603313ac3a82dae68635064b17b949efa40b5f246258b4ec908352d147661c1f33e154691b95a742ec9f7f6818bf6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe0411e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c883600903e512671375797195ec9ab5783f2d9a2e41a8b61c813e7e48e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4b9cc013cb273f65239688527589917c8f385a4ee628372082889f7fd88ab93c44824fb106b9adbf615eee1d69444408875243d7f5f8144738b233901b073000000001ad7b41c0ed7ec1555b31f1e826199d761da3b10ffd3f1d899666e03861f7e506bdb5e3ff2e993fd06f22cd6e2231c2cdfb678728dca84e2029758c37e91d87e5330e55a0329c9ec213aac18af265660e713046083bf25cf1a3a50a16f11d18a3d396eb07c60a7071e19b1cda928d6a6a9a3c72529505af41e9d5cb71970593a482f22029604636bf5321af715f9d46dc7eac222fc1db7a47ae3e386cb24b2b553ea213c74ff4db2d006660f732a1ba02ba2522d5f39c21ddd1461854621457aea9bf3df5bf7440e1a4bdb8b56cba2740fccbae8215705c90c6c705bc2a77c43770c36c540d8fb80a44b46e64f8b857b522ba3dda4806f407f33ce9030b482b693e58acd89e0bea88d3e3a0a8ca7a77102df40f0ef841e5e8c1e42dc85f74919185aa1fc3b102f5c34ad029af326b58c4458ce4f9cd7b9806e4ada962a7698fd985275e335bed7331f2a53e524281a1a9eafe77036e2e520a6723510ac06c498fe6a94c3b8becd3f3c615f7bab97372b41d5ee25d1b1b876dfb220080d59fe8529d99bd312ca29fda20dd28c9539016cea8ec615eeaed85b220db96f1eae13cdd1a0b84c2d86bfeed95e7f39b90ca157ccbe36e14f68c12e569b4a9971af3372fe13565ae1166b358219a43d116a3a13c751058b8b876f954adff377bbcd0161a737dc45a6739733c6400948ba03d7cf9a347a6e165c7983fec020f43d065d0a7d33e77d29a0282066d7dece08f6a8f7647f53db01967aff4068318346093636f00efaf7d79fb73faf3a5b5bb2a3cda6b701c376a89b5dcdc5db63a43165ef8440b427f78146349aa1695efc9b820f40502756fcc807bfb7de297001857a1d644511fb8a7ffae6b8b3e88aa9d5e145faaa666dab667114eb5632cea69705121096a43fc491da0a868044956d3799ccdfaccb84eb9891c5da7b373ff3309570dc00fdb237a411cfb7abf763bb894c40447bd4e14081ee889a1978550a478ee48f24507a8c141d14aaceec762bbd75d3290ebf752d46ad5765e89dc8cb9656adb4bce13b0f1ab152eba102201eb1521aef35171aa0df94d32c2904dcf3b7fc98b294a5d5321a03e20f429dd087636320ec8c5926ea2dbe2105398d9e6c6d2002baecc6d25bbc136653541c7fab3c81b06f7adf0bd88ee07692294310e763191320e6d201b56c94b50939db323a77da5e150f9bac9a2fe5c9e8cb01280802d401217c7bcf45431720bab2ba61e34c770f04ee09cff426be7fb584b0c57793ec2da93116dff9bebcdb0d025625f0c1ecc6c92deb4200273d918a5dac91f22bd852e85c1a000000000000000000c9926f14be894cf89f8e989c94009fb8731bc9f764cc2a105f472816bed4cdf56bb13163b1c3dc82166b1fde5568a15d223f6dd0b841fa8f87af05071dff83e944bf63d907a3626128dbc5cd6d49377f20772901f4989d308649efaf88e3283bc46daf91b5f24c26d40191ac8704f0919755d31424c073bf43c9c38ab684a2b991146632a6ae42b1ee29a0df9cb19aa39571e6a2a7108d2baa1a01401887ed78ce6458f3c1071bdde9c6a4b61a89a32d8a70d92649ce2018e32f762461afb718ff77001d88111e89d40f702287babc3ce4e1b21cef5da596d7c7a71c19076451f4057c95866d43247bbdcfc379cb035b8ef93a51709fcaac85e65386dcbf3a607cf18f99ac2c9e14526ecb64841db247d5e5c13e6c0243535aeb3f9b564313e4ebe3490278d663db2a50d4808376ee2d2800e6d6e7183bf800000000000000000000000000000097fa05c849ebccfe927e0233b3082c843ea79e3fbb13231a941c771f0909e0890dd1fbe1c93c502553f6e4edf2c8dfbe5417ac07771cddd0f2d2c93077a80eaecb4eb6f5aa67415e9f5a5f94f3ceffbbdc96fed8ce3fffab11dedbdd35ab4ba48f7cd1333a447ad353b13afb6c8a5faa964951bcba3b6d23e2de797f1657f8b1fa2d462729371c9b039a98a801a3b09742dc13dbc5411e60bb72a5136fe853fac96630af0fd85316046e4ce5d664d72e59e6c87a0e39641902cb891fefefce888926a6e2042ab9d1af63589ee69d1e96b30b7653e022017afd3bdfe824334143227cf458d68809000000000000008418274d3e948daffc000000000000000000000000000000094c2ddf43648bf74b692a1084ad4ce396098f8a8ab1fbe05f5c4b848034a83e06162d3be6632785ec865568d1c5ad2f929ac3ed4072c48e87e280cde2b093344d276cf838ee2ad4250b6be0fa8a4f650048e6779c72d901e721839ff34a153230e896a3175677b28d878d3ad4d8e7b940cee97f14e6cc2c0517344d0e99f2e851a4184228c50be97b487cf5c8dd8c11e5216883b65a3943ed98b8cba1e4bf8c303a54ad2389fbfe53dd16bcbd3c9193b93f77ec9f31e7a397c22c87966035764dd40b8c970ef57eef08e0d2ee289fa0f28e996f5e70ed28f627fe75526156ed2fba7c3f1621f1756849eac3b5b6d510d03d9e67a5951ab501e8476fcf4a51217916d5e8d5da699427fb4681436b475f0f4d44e4af3307f5a912"], &(0x7f0000000440)='GPL\x00', 0x0, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r2}, 0x8) r5 = openat$cgroup_ro(r4, &(0x7f0000000340)='memory.stat\x00', 0x26e1, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, 0x0, &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x7, &(0x7f0000000bc0)=ANY=[@ANYBLOB="80a4dccaad9de5eaf22a3b712f9e67b1b99aebeb80743be9434317d16deb58912f8f123860a9a1fe0438b38b65218f598034bc0198b3e528d7dc5d125b1de6dccee46baadfacea700cf2d64a1e76a44c242f260845d10b55b7aa424dff852ade875fed53da531279e93cc2866ec7553d73848790d3594794a8eec919da119630dfef1f5db7b4afa6e2ed48cc477be07e50fcbc25a1e5e71c23b88d02df874253ef4ffdb765fb8a94f52cea3f78bb", @ANYRES32, @ANYBLOB="00000000000000001840000000000000000000000000000085100000f8ffffff18110000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='syzkaller\x00', 0x200, 0x46, &(0x7f00000004c0)=""/70, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async, rerun: 32) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) (rerun: 32) bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r6}, 0x8) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.swap.events\x00', 0x0, 0x0) (async) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='svcrdma_decode_short_err\x00', r3}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r2}, 0x8) (async) perf_event_open(&(0x7f0000000a40)={0x5, 0x80, 0x29, 0x6, 0xb, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000a00), 0x8}, 0x8010, 0x1, 0x2, 0x649abe4b9f91bd79, 0x0, 0x0, 0x7, 0x0, 0x900, 0x0, 0x400}, 0x0, 0x9, r7, 0x9) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) r9 = gettid() perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x7f, 0x58, 0x1f, 0x2, 0x0, 0x8000000000000001, 0x22, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x9a140, 0x81, 0x7, 0x4, 0x8, 0x3, 0x56, 0x0, 0x4}, r9, 0xa, r8, 0xa) (async, rerun: 64) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x32600) (async, rerun: 64) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000006c0)=[{}], 0x8, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) (rerun: 64) perf_event_open(&(0x7f0000000b40)={0x4, 0x80, 0xaa, 0xe1, 0xf4, 0x3, 0x0, 0xdc31, 0x250, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x8, 0x80000001}, 0x80ca, 0x2d, 0x2, 0x8, 0xdc27, 0x4047, 0x7fff, 0x0, 0xb4, 0x0, 0x9}, 0x0, 0x5, 0xffffffffffffffff, 0xb) (async) write$cgroup_subtree(r10, &(0x7f00000003c0)=ANY=[], 0x32600) 19:42:14 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x2b, 0x1, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62183, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x4006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f0000000040)) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xprt_transmit\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0x8000000000000001) 19:42:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x42, 0x40, 0x0, 0x1}, 0x48) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x5, 0x3}, 0x2305, 0x7, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) (async) gettid() (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000003c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000001500)='cpuset.mem_hardwall\x00', 0x2, 0x0) (async) r7 = openat$cgroup_ro(r6, &(0x7f0000000380)='blkio.bfq.time_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000014c0)='memory.stat\x00', 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x9, &(0x7f0000001b80)=ANY=[@ANYRES8=r1, @ANYBLOB="0021c11ce35e3c66f404a4bf0056e507c7f58ab647000000007620a8562900000000000000000000000000000014341d0d78efedd7869bb46ec9ffda7503b6930aa180fda0f8ff130080b10a930ea84a439efcc05ea6556a51d487b46c6bd7261c7b4d0d22ba5a8c8062b0ff552cf4bc7df51717d46b74fbd6d3204074b5c5fe640de07179a646abd942b5bbf33ca2e107bcb7637db2a5142cf761d787e75464f452656da5ba671d68350c23c74b8c787d0f6f006d6e4f9260de3f10533e4bf08ab64805bc63a01378fe2fdd5738f5d2cdaca550eb3d23a6dc063eca0dfd462a210964dfcc99e697dcc7034448e43cfe567e0f3960c4be11194e5a06cb858265da49eb03e195c5b25901000000297534c0e0c0d6c66981fd0b9c70b9dbcaf73463f394aea9dd630ecb59a3e02eab3f661813f5da11c800800000bb81f9db4bfeb672b3c83b8777435fed683c70de6f1f39f508ac517ab461a6c33815a3a114020acd7600000000304109000000ee63afe979b5978007c7b5efcd59324fdd2ac0cfc09bd59e95a8a5b4a92c9b51ea5b4540573f7d58a316bd271185c4dcb11c41e05153ece10bc0331d8807c82f6bf5e37868bb5b0ce2e36c79c13b535e49c0c0000000000000001cc563db8876829b0c66bd30482a2fefe8d0daa12e292973bd3aa5ad557f34a17d72e29585e9ee957219d85f5c4741b668db318c55769064cd043296e588c1ea70d56ea54a0abeb824f147d952728003439c8e7033959197e44f9537c66082c184f3cdd6a7348aa68bd14be5907a9913d0838e9c00808b0ab3ee906d339595f2d349fcd4da31d29d63d711854e90796684a73cf98f8c93114d7ce5dfd99e631c4b81e77dd0a2175eff4a79ed038ac7f2357eeca611ee2061c543ebe090c52d9ef64f24ab61c510bbec07996dee5dd67d0b4dec4b3af06284426c7191d82bbf481aa301031221ad3ea62fbf663bd47adfcf6c33f64d055ca7a0cfc1cd2e9043bc6b83c7d9240ed1ce0b10e0083385753c3acf857ae1528fb756aa50884e27d4d84477792f"], &(0x7f0000000500)='GPL\x00', 0x5, 0xa6, &(0x7f0000000ec0)=""/166, 0x41000, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x4004, 0xb, 0xc8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r1, 0xffffffffffffffff, r1, r7, r5]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 32) write$cgroup_int(r2, &(0x7f0000000b80)=0x7, 0x12) (async, rerun: 32) syz_clone(0x8a01000, &(0x7f0000001680)="57168b0be2f3bdac131c7f61491d243d9cb58f6227c90b1b1aaf050cfcc05d343586b3dc24837508c35ad18cee9daa04ad8a61d5346018f01c8524d4cddf4e2fc4e166816cfde6454c46a3932027e0a441d44dd55bfba9db0c6e31f19f2b90c89173b357b56ff6e4b35355a5232d34978a463e0e692f9ce8319cf55734cbc0b97ac99d4cfa34c85229a5d91aece1706593299e26c6fe226cd2a4aa82b233f98c7db947ed59783296a70de5223497140b1618c7c5829a26a83fa17e8506ce74adab8467ac220264f1acdfc3faeca9abf255f77294e803275f1ec9dd32b7d8d0f492bb37e72cab3634249b5d2657b37c6f2b", 0xf1, &(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000a80)="e4de380ba948dcb0538382b5750c21a1a581e6716c366c70752876") socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000001280)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') (async, rerun: 64) perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x4, 0x0, 0x3, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000003c0), 0x2}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/cgroup\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) (async) recvmsg(r7, &(0x7f0000000300)={&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000340)=""/62, 0x3e}, {&(0x7f0000000240)=""/121, 0x79}, {&(0x7f0000000540)=""/57, 0x39}, {&(0x7f0000000980)=""/178, 0xb2}, {&(0x7f0000000c40)=""/229, 0xe5}, {&(0x7f00000011c0)=""/179, 0xb3}, {&(0x7f0000000640)=""/34, 0x22}, {&(0x7f0000001400)=""/145, 0x91}], 0x8, &(0x7f0000000d40)=""/253, 0xfd}, 0x12062) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r4, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNSETLINK(r7, 0x400454cd, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r7}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000002000000000082e108000000852000000300000001a5ff000800000018360000cd565b457e7c6649517aa484b1190500000000000000000000009500000000000000"], &(0x7f0000000480)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x4, 0x2, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) (async) openat$cgroup_ro(r7, &(0x7f0000000240)='blkio.bfq.idle_time\x00', 0x0, 0x0) 19:42:19 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62183, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x4006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xprt_transmit\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0x8000000000000001) 19:42:19 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x2b, 0x1, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62183, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x4006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f0000000040)) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xprt_transmit\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0x8000000000000001) 19:42:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62183, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x4006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xprt_transmit\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0x8000000000000001) 19:42:19 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000340)}, 0x10) perf_event_open$cgroup(&(0x7f0000001480)={0x5, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x280, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0xa0a, 0x0, 0x4, 0x5, 0x0, 0x400, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad45be550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0, r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f00000002c0)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x101}], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x60, &(0x7f0000000580)=""/96, 0x40f00, 0x16, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0xe, 0x401, 0x5}, 0x10}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, r2}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffe000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001540)={&(0x7f0000001500)='./file0\x00', 0x0, 0x8}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000340)}, 0x10) (async) perf_event_open$cgroup(&(0x7f0000001480)={0x5, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x280, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0xa0a, 0x0, 0x4, 0x5, 0x0, 0x400, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0x6) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad45be550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0, r1}, 0x10) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f00000002c0)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x101}], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x60, &(0x7f0000000580)=""/96, 0x40f00, 0x16, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0xe, 0x401, 0x5}, 0x10}, 0x80) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, r2}, 0x10) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffe000) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001540)={&(0x7f0000001500)='./file0\x00', 0x0, 0x8}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) (async) 19:42:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x42, 0x40, 0x0, 0x1}, 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x5, 0x3}, 0x2305, 0x7, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000003c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000001500)='cpuset.mem_hardwall\x00', 0x2, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000380)='blkio.bfq.time_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000014c0)='memory.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x9, &(0x7f0000001b80)=ANY=[@ANYRES8=r1, @ANYBLOB="0021c11ce35e3c66f404a4bf0056e507c7f58ab647000000007620a8562900000000000000000000000000000014341d0d78efedd7869bb46ec9ffda7503b6930aa180fda0f8ff130080b10a930ea84a439efcc05ea6556a51d487b46c6bd7261c7b4d0d22ba5a8c8062b0ff552cf4bc7df51717d46b74fbd6d3204074b5c5fe640de07179a646abd942b5bbf33ca2e107bcb7637db2a5142cf761d787e75464f452656da5ba671d68350c23c74b8c787d0f6f006d6e4f9260de3f10533e4bf08ab64805bc63a01378fe2fdd5738f5d2cdaca550eb3d23a6dc063eca0dfd462a210964dfcc99e697dcc7034448e43cfe567e0f3960c4be11194e5a06cb858265da49eb03e195c5b25901000000297534c0e0c0d6c66981fd0b9c70b9dbcaf73463f394aea9dd630ecb59a3e02eab3f661813f5da11c800800000bb81f9db4bfeb672b3c83b8777435fed683c70de6f1f39f508ac517ab461a6c33815a3a114020acd7600000000304109000000ee63afe979b5978007c7b5efcd59324fdd2ac0cfc09bd59e95a8a5b4a92c9b51ea5b4540573f7d58a316bd271185c4dcb11c41e05153ece10bc0331d8807c82f6bf5e37868bb5b0ce2e36c79c13b535e49c0c0000000000000001cc563db8876829b0c66bd30482a2fefe8d0daa12e292973bd3aa5ad557f34a17d72e29585e9ee957219d85f5c4741b668db318c55769064cd043296e588c1ea70d56ea54a0abeb824f147d952728003439c8e7033959197e44f9537c66082c184f3cdd6a7348aa68bd14be5907a9913d0838e9c00808b0ab3ee906d339595f2d349fcd4da31d29d63d711854e90796684a73cf98f8c93114d7ce5dfd99e631c4b81e77dd0a2175eff4a79ed038ac7f2357eeca611ee2061c543ebe090c52d9ef64f24ab61c510bbec07996dee5dd67d0b4dec4b3af06284426c7191d82bbf481aa301031221ad3ea62fbf663bd47adfcf6c33f64d055ca7a0cfc1cd2e9043bc6b83c7d9240ed1ce0b10e0083385753c3acf857ae1528fb756aa50884e27d4d84477792f"], &(0x7f0000000500)='GPL\x00', 0x5, 0xa6, &(0x7f0000000ec0)=""/166, 0x41000, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x4004, 0xb, 0xc8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r1, 0xffffffffffffffff, r1, r7, r5]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000b80)=0x7, 0x12) syz_clone(0x8a01000, &(0x7f0000001680)="57168b0be2f3bdac131c7f61491d243d9cb58f6227c90b1b1aaf050cfcc05d343586b3dc24837508c35ad18cee9daa04ad8a61d5346018f01c8524d4cddf4e2fc4e166816cfde6454c46a3932027e0a441d44dd55bfba9db0c6e31f19f2b90c89173b357b56ff6e4b35355a5232d34978a463e0e692f9ce8319cf55734cbc0b97ac99d4cfa34c85229a5d91aece1706593299e26c6fe226cd2a4aa82b233f98c7db947ed59783296a70de5223497140b1618c7c5829a26a83fa17e8506ce74adab8467ac220264f1acdfc3faeca9abf255f77294e803275f1ec9dd32b7d8d0f492bb37e72cab3634249b5d2657b37c6f2b", 0xf1, &(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000a80)="e4de380ba948dcb0538382b5750c21a1a581e6716c366c70752876") socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000001280)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x4, 0x0, 0x3, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000003c0), 0x2}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/cgroup\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000000300)={&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000340)=""/62, 0x3e}, {&(0x7f0000000240)=""/121, 0x79}, {&(0x7f0000000540)=""/57, 0x39}, {&(0x7f0000000980)=""/178, 0xb2}, {&(0x7f0000000c40)=""/229, 0xe5}, {&(0x7f00000011c0)=""/179, 0xb3}, {&(0x7f0000000640)=""/34, 0x22}, {&(0x7f0000001400)=""/145, 0x91}], 0x8, &(0x7f0000000d40)=""/253, 0xfd}, 0x12062) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f00000002c0)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x101}], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x60, &(0x7f0000000580)=""/96, 0x40f00, 0x16, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0xe, 0x401, 0x5}, 0x10}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, r2}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffe000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001540)={&(0x7f0000001500)='./file0\x00', 0x0, 0x8}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) 19:42:19 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000340)}, 0x10) perf_event_open$cgroup(&(0x7f0000001480)={0x5, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x280, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0xa0a, 0x0, 0x4, 0x5, 0x0, 0x400, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad45be550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0, r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f00000002c0)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x101}], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x60, &(0x7f0000000580)=""/96, 0x40f00, 0x16, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0xe, 0x401, 0x5}, 0x10}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, r2}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffe000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001540)={&(0x7f0000001500)='./file0\x00', 0x0, 0x8}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) 19:42:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x20, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffea6) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x1}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000000), 0xfd3678f9) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x58, &(0x7f0000000640)}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r4, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNSETLINK(r7, 0x400454cd, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000002000000000082e108000000852000000300000001a5ff000800000018360000cd565b457e7c6649517aa484b1190500000000000000000000009500000000000000"], &(0x7f0000000480)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x4, 0x2, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000240)='blkio.bfq.idle_time\x00', 0x0, 0x0) 19:42:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async, rerun: 64) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x42, 0x40, 0x0, 0x1}, 0x48) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x5, 0x3}, 0x2305, 0x7, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) (async, rerun: 32) gettid() (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000003c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000001500)='cpuset.mem_hardwall\x00', 0x2, 0x0) (async) r7 = openat$cgroup_ro(r6, &(0x7f0000000380)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000014c0)='memory.stat\x00', 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x9, &(0x7f0000001b80)=ANY=[@ANYRES8=r1, @ANYBLOB="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"], &(0x7f0000000500)='GPL\x00', 0x5, 0xa6, &(0x7f0000000ec0)=""/166, 0x41000, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x4004, 0xb, 0xc8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r1, 0xffffffffffffffff, r1, r7, r5]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 32) write$cgroup_int(r2, &(0x7f0000000b80)=0x7, 0x12) (rerun: 32) syz_clone(0x8a01000, &(0x7f0000001680)="57168b0be2f3bdac131c7f61491d243d9cb58f6227c90b1b1aaf050cfcc05d343586b3dc24837508c35ad18cee9daa04ad8a61d5346018f01c8524d4cddf4e2fc4e166816cfde6454c46a3932027e0a441d44dd55bfba9db0c6e31f19f2b90c89173b357b56ff6e4b35355a5232d34978a463e0e692f9ce8319cf55734cbc0b97ac99d4cfa34c85229a5d91aece1706593299e26c6fe226cd2a4aa82b233f98c7db947ed59783296a70de5223497140b1618c7c5829a26a83fa17e8506ce74adab8467ac220264f1acdfc3faeca9abf255f77294e803275f1ec9dd32b7d8d0f492bb37e72cab3634249b5d2657b37c6f2b", 0xf1, &(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000a80)="e4de380ba948dcb0538382b5750c21a1a581e6716c366c70752876") (async) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000001280)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') (async) perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x4, 0x0, 0x3, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000003c0), 0x2}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/cgroup\x00') (async) openat$cgroup_ro(r2, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) (async) recvmsg(r7, &(0x7f0000000300)={&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000340)=""/62, 0x3e}, {&(0x7f0000000240)=""/121, 0x79}, {&(0x7f0000000540)=""/57, 0x39}, {&(0x7f0000000980)=""/178, 0xb2}, {&(0x7f0000000c40)=""/229, 0xe5}, {&(0x7f00000011c0)=""/179, 0xb3}, {&(0x7f0000000640)=""/34, 0x22}, {&(0x7f0000001400)=""/145, 0x91}], 0x8, &(0x7f0000000d40)=""/253, 0xfd}, 0x12062) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r4, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNSETLINK(r7, 0x400454cd, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000002000000000082e108000000852000000300000001a5ff000800000018360000cd565b457e7c6649517aa484b1190500000000000000000000009500000000000000"], &(0x7f0000000480)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x4, 0x2, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000240)='blkio.bfq.idle_time\x00', 0x0, 0x0) 19:42:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) r3 = perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0xfd, 0x40, 0x8b, 0x2, 0x0, 0xc, 0x10002, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x14}, 0x10, 0x4e, 0x8, 0x1, 0xfff, 0x10000000, 0x3ff, 0x0, 0x7, 0x0, 0xf1a}, r0, 0xf, 0xffffffffffffffff, 0xd) r4 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x7}, r4, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14}, r4, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) close(r5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='cpuacct.stat\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6, 0x80, 0x7, 0x4, 0x0, 0x76be, 0x28042, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0x4000000000}, 0x0, 0x0, 0xfff, 0x3, 0x5, 0x1d600000, 0x1f}, 0x0, 0x10000000001, 0xffffffffffffffff, 0x0) [ 174.995939][ T5994] Y­4`Ò˜: renamed from lo 19:42:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x1ff) (async) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) (async) r3 = perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0xfd, 0x40, 0x8b, 0x2, 0x0, 0xc, 0x10002, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x14}, 0x10, 0x4e, 0x8, 0x1, 0xfff, 0x10000000, 0x3ff, 0x0, 0x7, 0x0, 0xf1a}, r0, 0xf, 0xffffffffffffffff, 0xd) (async) r4 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x7}, r4, 0x5, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14}, r4, 0x0, r3, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) (async) close(r5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='cpuacct.stat\x00') (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6, 0x80, 0x7, 0x4, 0x0, 0x76be, 0x28042, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0x4000000000}, 0x0, 0x0, 0xfff, 0x3, 0x5, 0x1d600000, 0x1f}, 0x0, 0x10000000001, 0xffffffffffffffff, 0x0) 19:42:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) r3 = perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0xfd, 0x40, 0x8b, 0x2, 0x0, 0xc, 0x10002, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x14}, 0x10, 0x4e, 0x8, 0x1, 0xfff, 0x10000000, 0x3ff, 0x0, 0x7, 0x0, 0xf1a}, r0, 0xf, 0xffffffffffffffff, 0xd) r4 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x7}, r4, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14}, r4, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) close(r5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='cpuacct.stat\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6, 0x80, 0x7, 0x4, 0x0, 0x76be, 0x28042, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0x4000000000}, 0x0, 0x0, 0xfff, 0x3, 0x5, 0x1d600000, 0x1f}, 0x0, 0x10000000001, 0xffffffffffffffff, 0x0) 19:42:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) (async) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x1ff) (async) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) (async) r3 = perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0xfd, 0x40, 0x8b, 0x2, 0x0, 0xc, 0x10002, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x14}, 0x10, 0x4e, 0x8, 0x1, 0xfff, 0x10000000, 0x3ff, 0x0, 0x7, 0x0, 0xf1a}, r0, 0xf, 0xffffffffffffffff, 0xd) (async) r4 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x7}, r4, 0x5, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14}, r4, 0x0, r3, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) close(r5) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='cpuacct.stat\x00') (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6, 0x80, 0x7, 0x4, 0x0, 0x76be, 0x28042, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0x4000000000}, 0x0, 0x0, 0xfff, 0x3, 0x5, 0x1d600000, 0x1f}, 0x0, 0x10000000001, 0xffffffffffffffff, 0x0) 19:42:21 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r1) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x5f, 0x4, 0x0, 0xfc, 0x0, 0x8000000000000001, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1, 0xfb, 0x2, 0x2, 0x5, 0xfbff}, 0x0, 0x5, r1, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events.local\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='freezer.parent_freezing\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r7 = getpid() ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000002c0)=0xbd18) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x3}, r7, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x6, 0x20, 0x4b, 0x2, 0x0, 0x80000001, 0x0, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe, 0x100000000}, 0x808, 0x8000000000000001, 0x800, 0x6, 0x0, 0x4, 0x4, 0x0, 0xfc7, 0x0, 0x40}, r7, 0x9, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000940)=ANY=[], 0xda00) gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.kill\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r8, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x800800000000, 0x23000) 19:42:28 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000340)}, 0x10) (async) perf_event_open$cgroup(&(0x7f0000001480)={0x5, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x280, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0xa0a, 0x0, 0x4, 0x5, 0x0, 0x400, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0x6) (async, rerun: 32) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad45be550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0, r1}, 0x10) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f00000002c0)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x101}], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x60, &(0x7f0000000580)=""/96, 0x40f00, 0x16, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0xe, 0x401, 0x5}, 0x10}, 0x80) (rerun: 64) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, r2}, 0x10) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffe000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001540)={&(0x7f0000001500)='./file0\x00', 0x0, 0x8}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) 19:42:39 executing program 3: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) syz_clone(0x50200500, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x80, 0x1, 0x1, 0xf1, 0x3f, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0xc00a, 0x3, 0x200, 0x7, 0x7fffffffffffffff, 0x9, 0x8000, 0x0, 0x4}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) 19:42:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x80104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x48801, 0x0, 0xfffffffd, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x5, &(0x7f0000000c80)=ANY=[@ANYBLOB="30e8003dfffdff0000010000000000030000"], &(0x7f0000000440)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000b80)={0x0, 0x8, 0x1, 0x7}, 0x10}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)='-\xe9\xaa\xc4\xd7\xa6\x03\r\x02\xf6w\x92\xd7\xd2\xb9\xcd'}, 0x30) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x4730f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) 19:42:39 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000180)) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r1) (async) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x5f, 0x4, 0x0, 0xfc, 0x0, 0x8000000000000001, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1, 0xfb, 0x2, 0x2, 0x5, 0xfbff}, 0x0, 0x5, r1, 0x12) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events.local\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='freezer.parent_freezing\x00', 0x0, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) r7 = getpid() ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000002c0)=0xbd18) (async) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x3}, r7, 0x5, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x6, 0x20, 0x4b, 0x2, 0x0, 0x80000001, 0x0, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe, 0x100000000}, 0x808, 0x8000000000000001, 0x800, 0x6, 0x0, 0x4, 0x4, 0x0, 0xfc7, 0x0, 0x40}, r7, 0x9, 0xffffffffffffffff, 0x0) (async) write$cgroup_subtree(r1, &(0x7f0000000940)=ANY=[], 0xda00) (async) gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)) (async) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.kill\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r8, 0x3) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r6, &(0x7f0000000200)=0x800800000000, 0x23000) 19:42:39 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r1) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x5f, 0x4, 0x0, 0xfc, 0x0, 0x8000000000000001, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1, 0xfb, 0x2, 0x2, 0x5, 0xfbff}, 0x0, 0x5, r1, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events.local\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='freezer.parent_freezing\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r7 = getpid() ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000002c0)=0xbd18) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x3}, r7, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x6, 0x20, 0x4b, 0x2, 0x0, 0x80000001, 0x0, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe, 0x100000000}, 0x808, 0x8000000000000001, 0x800, 0x6, 0x0, 0x4, 0x4, 0x0, 0xfc7, 0x0, 0x40}, r7, 0x9, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000940)=ANY=[], 0xda00) gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.kill\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r8, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x800800000000, 0x23000) 19:42:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0xfffff161, 0x7fff, 0x7fff, 0x49, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x9, 0xfff, 0xd244, 0x380, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x3, 0x7}, 0x48) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r2]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xe, &(0x7f00000004c0)=@raw=[@call={0x85, 0x0, 0x0, 0xa5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @generic={0x9, 0x1, 0x3, 0xffff}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @ldst={0x2, 0x2, 0x2, 0x8, 0x7, 0x50, 0x10}, @map_fd={0x18, 0x6, 0x1, 0x0, r1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8}, @func, @jmp={0x5, 0x0, 0x6, 0x8, 0xb, 0xfffffffffffffff8, 0x10}], &(0x7f0000000540)='GPL\x00', 0x20, 0x6c, &(0x7f0000000580)=""/108, 0x40f00, 0x1a, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000600)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xe, 0x81, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r0, r0, r0]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x4fa7, 0xffff, 0x9, 0x400, r0, 0xa37, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x5, 0x2}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r5}, 0x8) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000780)=0x7fffffffffffffff) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r8, 0x58, &(0x7f0000000340)}, 0x10) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r7) bpf$LINK_DETACH(0x22, &(0x7f00000000c0), 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r9 = openat$cgroup_ro(r6, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(r9, 0x400454d1, 0x0) 19:42:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x2}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x1) r2 = perf_event_open(0x0, 0x0, 0xfffffffffffffffc, r1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc85}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f00000000c0)=[{0x28}, {0x6}]}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0xfdef) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0xfdef) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000400)={'ip6gretap0\x00'}) 19:42:39 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000180)) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r1) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x5f, 0x4, 0x0, 0xfc, 0x0, 0x8000000000000001, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1, 0xfb, 0x2, 0x2, 0x5, 0xfbff}, 0x0, 0x5, r1, 0x12) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events.local\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='freezer.parent_freezing\x00', 0x0, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) r7 = getpid() ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000002c0)=0xbd18) (async) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x3}, r7, 0x5, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x6, 0x20, 0x4b, 0x2, 0x0, 0x80000001, 0x0, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe, 0x100000000}, 0x808, 0x8000000000000001, 0x800, 0x6, 0x0, 0x4, 0x4, 0x0, 0xfc7, 0x0, 0x40}, r7, 0x9, 0xffffffffffffffff, 0x0) (async) write$cgroup_subtree(r1, &(0x7f0000000940)=ANY=[], 0xda00) (async) gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.kill\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r8, 0x3) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r6, &(0x7f0000000200)=0x800800000000, 0x23000) 19:42:39 executing program 5: r0 = gettid() r1 = syz_clone(0x80000000, &(0x7f00000002c0)="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", 0x13f, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="9ebce7b58bb234f02e98f6ab73ffb4e06f01e47e3a68ef28d3582d170b520928f6d055c6") syz_clone(0x8000, &(0x7f0000000a00)="7ed8ba2862e0794d8eec2695fd5e815dbf6768e21fd239898aa2e9ea3bad1cb8b62e1f7c0b8c5ba04e629bd9c0950cc8330e4d7a492e54d415e7365286fee43f47ff837305d6b48526ca7cd3236a739f678bcde89a7d0c35cdbb687fed9bbb17270210fb129a34ba75f5e54b805206ef4f", 0x71, &(0x7f0000000b00), 0x0, &(0x7f0000000b80)="3f54e29f120af64850cb17d9e46faee230581ac939e8d28ee83a94269d0a008c18d8a67fe269fefe86aef711c2b03d47eafa5a7df74e91e94e910dcaa30ee24433f87f091ec8deef7f790a3fef685c38b23d1afcafea2892976812c0af055f6b4c45ec79565376e369f72bc816fb8557155eb75e6592bf68a20821046ebf283d23dfd00fec22101241eac38d110d8e") r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x27, &(0x7f0000000200)='.\xe8\xe9\xec\x11\xba\xf7n\xe0\x1bh;S\x83)\xa3]O,\\c\xc5y\xc7\'?\xa3_\xc5\x84}s\xa2\xd9\'c\x1c\xf2g'}, 0x30) syz_open_procfs$namespace(r0, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r3]}, 0x80) openat$cgroup_int(r5, &(0x7f0000000000)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) syz_clone(0x60020080, &(0x7f0000000080)="0b409c02d25fe3c0386c07029dd2cdf6e1da9577f44782357c4220a3abf9283e98044f9c52b02ab34b811e", 0x2b, 0x0, 0x0, &(0x7f0000000400)="0b4127c3a8e4402b59d32915d20092031375a975b507338de7e84db8607b8166a64c92eaacc9bb79ee399e5774f5db8f435ac9f7fa38f7266c6101f87f56a4ae361d9f28829beadb415e525402144ee02943d4d1278c94d928f243a730a6ae93fd2886e75cb01ae741dffaa816ce54f92366ce36167c9dcb0ca69c4cadb346aa829a40d58118f280c73fbcb0776f8231a76300dbbe8f0397994515dd7d857a7ea8fbbe64fe") 19:42:39 executing program 2: syz_clone(0x42000000, &(0x7f0000000000)="e37d79c72ede7189934c25e9d60b6314b4d5007f8cd468e8aa2ee29a4f5b5d0af8812297b3a1d07443ece28fc3bdce46e680d63a247fa23d7475810a16e73226b26d8460f89d9627af05", 0x4a, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="2f6f903641c084c7cf68bdb9126918934e6044d6bd7a6617ce137f5c0a3b02fce6e4071d253996f6bfbe17e75402c334d48c065093b7b8e9afaa84d768c5ab9de6c7bbc0fdd5e32f7adb97fe91d7dc41aca79afe2a65b6ed34d4de13ae75486a53069106caca4733dfdd8ea46ae33a0e3150e40df1df47d5") perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x2, 0x40, 0xff, 0x40, 0x0, 0x80000001, 0x20, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x1ff, 0x1}, 0x8410, 0x80, 0xffffffff, 0xb, 0x200007c797b86, 0x100, 0x1, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) [ 194.009784][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.016145][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 19:42:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0xfffff161, 0x7fff, 0x7fff, 0x49, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x9, 0xfff, 0xd244, 0x380, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x3, 0x7}, 0x48) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r2]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xe, &(0x7f00000004c0)=@raw=[@call={0x85, 0x0, 0x0, 0xa5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @generic={0x9, 0x1, 0x3, 0xffff}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @ldst={0x2, 0x2, 0x2, 0x8, 0x7, 0x50, 0x10}, @map_fd={0x18, 0x6, 0x1, 0x0, r1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8}, @func, @jmp={0x5, 0x0, 0x6, 0x8, 0xb, 0xfffffffffffffff8, 0x10}], &(0x7f0000000540)='GPL\x00', 0x20, 0x6c, &(0x7f0000000580)=""/108, 0x40f00, 0x1a, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000600)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xe, 0x81, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r0, r0, r0]}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x4fa7, 0xffff, 0x9, 0x400, r0, 0xa37, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x5, 0x2}, 0x48) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r5}, 0x8) (async) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000780)=0x7fffffffffffffff) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r8, 0x58, &(0x7f0000000340)}, 0x10) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) close(r7) (async, rerun: 32) bpf$LINK_DETACH(0x22, &(0x7f00000000c0), 0x4) (rerun: 32) bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r9 = openat$cgroup_ro(r6, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(r9, 0x400454d1, 0x0) 19:42:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x2}) (async) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x1) (async) r2 = perf_event_open(0x0, 0x0, 0xfffffffffffffffc, r1, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc85}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f00000000c0)=[{0x28}, {0x6}]}) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0xfdef) (async, rerun: 64) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0xfdef) (async) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000400)={'ip6gretap0\x00'}) 19:42:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x80104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x48801, 0x0, 0xfffffffd, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x5, &(0x7f0000000c80)=ANY=[@ANYBLOB="30e8003dfffdff0000010000000000030000"], &(0x7f0000000440)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000b80)={0x0, 0x8, 0x1, 0x7}, 0x10}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)='-\xe9\xaa\xc4\xd7\xa6\x03\r\x02\xf6w\x92\xd7\xd2\xb9\xcd'}, 0x30) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x4730f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x80104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x48801, 0x0, 0xfffffffd, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) mkdir(0x0, 0x0) (async) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x5, &(0x7f0000000c80)=ANY=[@ANYBLOB="30e8003dfffdff0000010000000000030000"], &(0x7f0000000440)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000b80)={0x0, 0x8, 0x1, 0x7}, 0x10}, 0x80) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)='-\xe9\xaa\xc4\xd7\xa6\x03\r\x02\xf6w\x92\xd7\xd2\xb9\xcd'}, 0x30) (async) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) (async) close(r0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x4730f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) (async) 19:42:43 executing program 2: syz_clone(0x42000000, &(0x7f0000000000)="e37d79c72ede7189934c25e9d60b6314b4d5007f8cd468e8aa2ee29a4f5b5d0af8812297b3a1d07443ece28fc3bdce46e680d63a247fa23d7475810a16e73226b26d8460f89d9627af05", 0x4a, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="2f6f903641c084c7cf68bdb9126918934e6044d6bd7a6617ce137f5c0a3b02fce6e4071d253996f6bfbe17e75402c334d48c065093b7b8e9afaa84d768c5ab9de6c7bbc0fdd5e32f7adb97fe91d7dc41aca79afe2a65b6ed34d4de13ae75486a53069106caca4733dfdd8ea46ae33a0e3150e40df1df47d5") perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x2, 0x40, 0xff, 0x40, 0x0, 0x80000001, 0x20, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x1ff, 0x1}, 0x8410, 0x80, 0xffffffff, 0xb, 0x200007c797b86, 0x100, 0x1, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) 19:42:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0xfffff161, 0x7fff, 0x7fff, 0x49, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x48) (async, rerun: 32) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x9, 0xfff, 0xd244, 0x380, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x3, 0x7}, 0x48) (async, rerun: 32) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r2]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xe, &(0x7f00000004c0)=@raw=[@call={0x85, 0x0, 0x0, 0xa5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @generic={0x9, 0x1, 0x3, 0xffff}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @ldst={0x2, 0x2, 0x2, 0x8, 0x7, 0x50, 0x10}, @map_fd={0x18, 0x6, 0x1, 0x0, r1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8}, @func, @jmp={0x5, 0x0, 0x6, 0x8, 0xb, 0xfffffffffffffff8, 0x10}], &(0x7f0000000540)='GPL\x00', 0x20, 0x6c, &(0x7f0000000580)=""/108, 0x40f00, 0x1a, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000600)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xe, 0x81, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r0, r0, r0]}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x4fa7, 0xffff, 0x9, 0x400, r0, 0xa37, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x5, 0x2}, 0x48) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r5}, 0x8) (async, rerun: 32) close(0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000780)=0x7fffffffffffffff) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async, rerun: 64) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) (rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r8, 0x58, &(0x7f0000000340)}, 0x10) (async) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r7) (async) bpf$LINK_DETACH(0x22, &(0x7f00000000c0), 0x4) (async) bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r9 = openat$cgroup_ro(r6, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(r9, 0x400454d1, 0x0) 19:42:43 executing program 3: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) syz_clone(0x50200500, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x80, 0x1, 0x1, 0xf1, 0x3f, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0xc00a, 0x3, 0x200, 0x7, 0x7fffffffffffffff, 0x9, 0x8000, 0x0, 0x4}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) (async) syz_clone(0x50200500, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x80, 0x1, 0x1, 0xf1, 0x3f, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0xc00a, 0x3, 0x200, 0x7, 0x7fffffffffffffff, 0x9, 0x8000, 0x0, 0x4}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x6) (async) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) (async) 19:42:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x2}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x1) r2 = perf_event_open(0x0, 0x0, 0xfffffffffffffffc, r1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc85}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f00000000c0)=[{0x28}, {0x6}]}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0xfdef) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0xfdef) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000400)={'ip6gretap0\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x2}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, r1, 0x1) (async) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, r1, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc85}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f00000000c0)=[{0x28}, {0x6}]}) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) (async) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x100002, 0x0) (async) write$cgroup_type(r3, &(0x7f0000000180), 0xfdef) (async) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_type(r4, &(0x7f0000000180), 0xfdef) (async) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000400)={'ip6gretap0\x00'}) (async) 19:42:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x80104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x48801, 0x0, 0xfffffffd, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) mkdir(0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) (async, rerun: 64) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x5, &(0x7f0000000c80)=ANY=[@ANYBLOB="30e8003dfffdff0000010000000000030000"], &(0x7f0000000440)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000b80)={0x0, 0x8, 0x1, 0x7}, 0x10}, 0x80) (async, rerun: 32) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)='-\xe9\xaa\xc4\xd7\xa6\x03\r\x02\xf6w\x92\xd7\xd2\xb9\xcd'}, 0x30) (rerun: 32) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) close(r0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x4730f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) (async, rerun: 32) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) 19:42:43 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) 19:42:43 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) (async) 19:42:44 executing program 5: r0 = gettid() r1 = syz_clone(0x80000000, &(0x7f00000002c0)="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", 0x13f, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="9ebce7b58bb234f02e98f6ab73ffb4e06f01e47e3a68ef28d3582d170b520928f6d055c6") syz_clone(0x8000, &(0x7f0000000a00)="7ed8ba2862e0794d8eec2695fd5e815dbf6768e21fd239898aa2e9ea3bad1cb8b62e1f7c0b8c5ba04e629bd9c0950cc8330e4d7a492e54d415e7365286fee43f47ff837305d6b48526ca7cd3236a739f678bcde89a7d0c35cdbb687fed9bbb17270210fb129a34ba75f5e54b805206ef4f", 0x71, &(0x7f0000000b00), 0x0, &(0x7f0000000b80)="3f54e29f120af64850cb17d9e46faee230581ac939e8d28ee83a94269d0a008c18d8a67fe269fefe86aef711c2b03d47eafa5a7df74e91e94e910dcaa30ee24433f87f091ec8deef7f790a3fef685c38b23d1afcafea2892976812c0af055f6b4c45ec79565376e369f72bc816fb8557155eb75e6592bf68a20821046ebf283d23dfd00fec22101241eac38d110d8e") r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x27, &(0x7f0000000200)='.\xe8\xe9\xec\x11\xba\xf7n\xe0\x1bh;S\x83)\xa3]O,\\c\xc5y\xc7\'?\xa3_\xc5\x84}s\xa2\xd9\'c\x1c\xf2g'}, 0x30) syz_open_procfs$namespace(r0, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r3]}, 0x80) openat$cgroup_int(r5, &(0x7f0000000000)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) syz_clone(0x60020080, &(0x7f0000000080)="0b409c02d25fe3c0386c07029dd2cdf6e1da9577f44782357c4220a3abf9283e98044f9c52b02ab34b811e", 0x2b, 0x0, 0x0, &(0x7f0000000400)="0b4127c3a8e4402b59d32915d20092031375a975b507338de7e84db8607b8166a64c92eaacc9bb79ee399e5774f5db8f435ac9f7fa38f7266c6101f87f56a4ae361d9f28829beadb415e525402144ee02943d4d1278c94d928f243a730a6ae93fd2886e75cb01ae741dffaa816ce54f92366ce36167c9dcb0ca69c4cadb346aa829a40d58118f280c73fbcb0776f8231a76300dbbe8f0397994515dd7d857a7ea8fbbe64fe") gettid() (async) syz_clone(0x80000000, &(0x7f00000002c0)="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", 0x13f, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="9ebce7b58bb234f02e98f6ab73ffb4e06f01e47e3a68ef28d3582d170b520928f6d055c6") (async) syz_clone(0x8000, &(0x7f0000000a00)="7ed8ba2862e0794d8eec2695fd5e815dbf6768e21fd239898aa2e9ea3bad1cb8b62e1f7c0b8c5ba04e629bd9c0950cc8330e4d7a492e54d415e7365286fee43f47ff837305d6b48526ca7cd3236a739f678bcde89a7d0c35cdbb687fed9bbb17270210fb129a34ba75f5e54b805206ef4f", 0x71, &(0x7f0000000b00), 0x0, &(0x7f0000000b80)="3f54e29f120af64850cb17d9e46faee230581ac939e8d28ee83a94269d0a008c18d8a67fe269fefe86aef711c2b03d47eafa5a7df74e91e94e910dcaa30ee24433f87f091ec8deef7f790a3fef685c38b23d1afcafea2892976812c0af055f6b4c45ec79565376e369f72bc816fb8557155eb75e6592bf68a20821046ebf283d23dfd00fec22101241eac38d110d8e") (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={0x0}, 0x10) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x27, &(0x7f0000000200)='.\xe8\xe9\xec\x11\xba\xf7n\xe0\x1bh;S\x83)\xa3]O,\\c\xc5y\xc7\'?\xa3_\xc5\x84}s\xa2\xd9\'c\x1c\xf2g'}, 0x30) (async) syz_open_procfs$namespace(r0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r3]}, 0x80) (async) openat$cgroup_int(r5, &(0x7f0000000000)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) (async) syz_clone(0x60020080, &(0x7f0000000080)="0b409c02d25fe3c0386c07029dd2cdf6e1da9577f44782357c4220a3abf9283e98044f9c52b02ab34b811e", 0x2b, 0x0, 0x0, &(0x7f0000000400)="0b4127c3a8e4402b59d32915d20092031375a975b507338de7e84db8607b8166a64c92eaacc9bb79ee399e5774f5db8f435ac9f7fa38f7266c6101f87f56a4ae361d9f28829beadb415e525402144ee02943d4d1278c94d928f243a730a6ae93fd2886e75cb01ae741dffaa816ce54f92366ce36167c9dcb0ca69c4cadb346aa829a40d58118f280c73fbcb0776f8231a76300dbbe8f0397994515dd7d857a7ea8fbbe64fe") (async) 19:42:44 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) (async) 19:42:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) r7 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x7}, r7, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x40, 0xeb, 0x0, 0x6, 0x0, 0x7fffffffffffffff, 0x80000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0xffffffffffffffff, 0x9}, 0x0, 0x82, 0x1, 0x8, 0xfffffffffffffffc, 0xa3e, 0x4, 0x0, 0x3, 0x0, 0x7}, r7, 0x7, r3, 0x0) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) openat$cgroup_ro(r6, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0xa, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x2, 0xbd, 0x1, 0x9, 0x0, 0x40, 0x8000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8}, 0x40, 0x80, 0x40, 0x3, 0x5, 0x7f, 0x1ff, 0x0, 0x725, 0x0, 0x200}, 0xffffffffffffffff, 0x7, r1, 0x3) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000640)={0x1, 0x0}, 0x8) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1d, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="180000004f0000000000ffff85100000fcffffff9500000000000000"], &(0x7f00000004c0)='GPL\x00', 0x7d63, 0x54, &(0x7f0000000500)=""/84, 0x41000, 0x7, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0x9, 0x4, 0x1}, 0x10, r8, r0, 0x0, &(0x7f0000000700)=[r9]}, 0x80) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0x0, 0x20, 0x39, 0x0, 0x0, 0x10020, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x1d07, 0x101, 0x1f, 0x5, 0x80000000000005, 0x2, 0x3f, 0x0, 0x100002, 0x0, 0x6ffffffffffffffe}, 0x0, 0x0, r2, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpu.stat\x00') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='memory.numa_stat\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000001}, 0x0, 0xf3d}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x4) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000740), 0x12) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getpid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000340)=0x65) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000a40)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='hugetlb.1GB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000180)=0x1, 0x12) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') gettid() bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x6, 0x33, &(0x7f0000000480)=""/51, 0x40f00, 0x10, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000700)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000800)={0x1, 0x0, 0x8, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000840)}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000002c0), 0x12) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x9, 0xbe, &(0x7f0000000580)=""/190, 0x40f00, 0x19, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000006c0)={0x1, 0xb, 0x7ff, 0x1000}, 0x10}, 0x80) 19:42:44 executing program 2: syz_clone(0x42000000, &(0x7f0000000000)="e37d79c72ede7189934c25e9d60b6314b4d5007f8cd468e8aa2ee29a4f5b5d0af8812297b3a1d07443ece28fc3bdce46e680d63a247fa23d7475810a16e73226b26d8460f89d9627af05", 0x4a, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="2f6f903641c084c7cf68bdb9126918934e6044d6bd7a6617ce137f5c0a3b02fce6e4071d253996f6bfbe17e75402c334d48c065093b7b8e9afaa84d768c5ab9de6c7bbc0fdd5e32f7adb97fe91d7dc41aca79afe2a65b6ed34d4de13ae75486a53069106caca4733dfdd8ea46ae33a0e3150e40df1df47d5") perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x2, 0x40, 0xff, 0x40, 0x0, 0x80000001, 0x20, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x1ff, 0x1}, 0x8410, 0x80, 0xffffffff, 0xb, 0x200007c797b86, 0x100, 0x1, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) 19:42:44 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x80) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 199.265508][ T6123] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 19:42:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 64) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 64) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) (async) r7 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x7}, r7, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x40, 0xeb, 0x0, 0x6, 0x0, 0x7fffffffffffffff, 0x80000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0xffffffffffffffff, 0x9}, 0x0, 0x82, 0x1, 0x8, 0xfffffffffffffffc, 0xa3e, 0x4, 0x0, 0x3, 0x0, 0x7}, r7, 0x7, r3, 0x0) (async) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) (async, rerun: 64) openat$cgroup_ro(r6, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) (async, rerun: 64) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0xa, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x2, 0xbd, 0x1, 0x9, 0x0, 0x40, 0x8000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8}, 0x40, 0x80, 0x40, 0x3, 0x5, 0x7f, 0x1ff, 0x0, 0x725, 0x0, 0x200}, 0xffffffffffffffff, 0x7, r1, 0x3) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000640)={0x1, 0x0}, 0x8) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1d, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="180000004f0000000000ffff85100000fcffffff9500000000000000"], &(0x7f00000004c0)='GPL\x00', 0x7d63, 0x54, &(0x7f0000000500)=""/84, 0x41000, 0x7, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0x9, 0x4, 0x1}, 0x10, r8, r0, 0x0, &(0x7f0000000700)=[r9]}, 0x80) (async, rerun: 32) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0x0, 0x20, 0x39, 0x0, 0x0, 0x10020, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x1d07, 0x101, 0x1f, 0x5, 0x80000000000005, 0x2, 0x3f, 0x0, 0x100002, 0x0, 0x6ffffffffffffffe}, 0x0, 0x0, r2, 0x2) (rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpu.stat\x00') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 32) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='memory.numa_stat\x00', 0x0, 0x0) (async) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) [ 199.408920][ T6123] CPU: 1 PID: 6123 Comm: syz-executor.4 Not tainted 6.1.0-syzkaller-09673-gacd3b7768048 #0 [ 199.418991][ T6123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 199.429079][ T6123] Call Trace: [ 199.432385][ T6123] [ 199.435353][ T6123] dump_stack_lvl+0xd1/0x138 [ 199.440010][ T6123] dump_header+0x10b/0x85f [ 199.444485][ T6123] oom_kill_process.cold+0x10/0x15 [ 199.449657][ T6123] out_of_memory+0x35c/0x14a0 [ 199.454403][ T6123] ? perf_trace_lock_acquire+0x550/0x550 [ 199.460087][ T6123] ? find_held_lock+0x2d/0x110 [ 199.464913][ T6123] ? oom_killer_disable+0x280/0x280 [ 199.470175][ T6123] ? find_held_lock+0x2d/0x110 [ 199.475006][ T6123] mem_cgroup_out_of_memory+0x206/0x270 [ 199.480611][ T6123] ? mem_cgroup_margin+0x130/0x130 [ 199.485780][ T6123] ? lock_downgrade+0x6e0/0x6e0 [ 199.490688][ T6123] try_charge_memcg+0xef8/0x12f0 [ 199.495679][ T6123] ? mem_cgroup_handle_over_high+0x520/0x520 [ 199.501717][ T6123] ? get_mem_cgroup_from_objcg+0xa1/0x260 [ 199.507506][ T6123] ? lock_downgrade+0x6e0/0x6e0 [ 199.512392][ T6123] ? lock_downgrade+0x6e0/0x6e0 [ 199.517284][ T6123] __memcg_kmem_charge_page+0x16e/0x3b0 [ 199.522867][ T6123] memcg_charge_kernel_stack.part.0+0x6c/0x150 [ 199.529064][ T6123] copy_process+0x1359/0x7230 [ 199.533773][ T6123] ? find_held_lock+0x2d/0x110 [ 199.538586][ T6123] ? __cleanup_sighand+0xb0/0xb0 [ 199.543548][ T6123] ? __handle_mm_fault+0x2d0f/0x3a40 [ 199.548877][ T6123] ? lock_downgrade+0x6e0/0x6e0 [ 199.553759][ T6123] ? folio_flags.constprop.0+0x53/0x150 [ 199.559350][ T6123] ? folio_add_lru+0x37b/0x680 [ 199.564147][ T6123] kernel_clone+0xeb/0x990 [ 199.568591][ T6123] ? create_io_thread+0xf0/0xf0 [ 199.573475][ T6123] ? find_held_lock+0x2d/0x110 [ 199.578303][ T6123] __do_sys_clone+0xba/0x100 [ 199.582921][ T6123] ? kernel_clone+0x990/0x990 [ 199.587641][ T6123] ? syscall_enter_from_user_mode+0x26/0xb0 [ 199.593576][ T6123] do_syscall_64+0x39/0xb0 [ 199.598033][ T6123] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 199.603955][ T6123] RIP: 0033:0x7fe3f0e8d4f1 [ 199.608474][ T6123] Code: 48 85 ff 74 3d 48 85 f6 74 38 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 7c 13 74 01 c3 31 ed 58 5f ff d0 48 89 c7 b8 3c 00 00 00 [ 199.628105][ T6123] RSP: 002b:00007ffdce5d5bd8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 199.636544][ T6123] RAX: ffffffffffffffda RBX: 00007fe3ef9bc700 RCX: 00007fe3f0e8d4f1 [ 199.644617][ T6123] RDX: 00007fe3ef9bc9d0 RSI: 00007fe3ef9bc2f0 RDI: 00000000003d0f00 [ 199.652605][ T6123] RBP: 00007ffdce5d5e20 R08: 00007fe3ef9bc700 R09: 00007fe3ef9bc700 [ 199.660591][ T6123] R10: 00007fe3ef9bc9d0 R11: 0000000000000206 R12: 00007ffdce5d5c8e [ 199.668576][ T6123] R13: 00007ffdce5d5c8f R14: 00007fe3ef9bc300 R15: 0000000000022000 [ 199.676581][ T6123] [ 199.745710][ T6123] memory: usage 556kB, limit 0kB, failcnt 42 [ 200.217494][ T6123] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 200.230643][ T6123] Memory cgroup stats for /syz4: [ 200.231250][ T6123] anon 151552 [ 200.231250][ T6123] file 98304 [ 200.231250][ T6123] kernel 315392 [ 200.231250][ T6123] kernel_stack 98304 [ 200.231250][ T6123] pagetables 81920 [ 200.231250][ T6123] sec_pagetables 0 [ 200.231250][ T6123] percpu 0 [ 200.231250][ T6123] sock 0 [ 200.231250][ T6123] vmalloc 0 [ 200.231250][ T6123] shmem 94208 [ 200.231250][ T6123] zswap 0 [ 200.231250][ T6123] zswapped 0 [ 200.231250][ T6123] file_mapped 90112 [ 200.231250][ T6123] file_dirty 0 [ 200.231250][ T6123] file_writeback 0 [ 200.231250][ T6123] swapcached 0 [ 200.231250][ T6123] anon_thp 0 [ 200.231250][ T6123] file_thp 0 [ 200.231250][ T6123] shmem_thp 0 [ 200.231250][ T6123] inactive_anon 188416 [ 200.231250][ T6123] active_anon 57344 [ 200.231250][ T6123] inactive_file 4096 [ 200.231250][ T6123] active_file 0 [ 200.231250][ T6123] unevictable 0 [ 200.231250][ T6123] slab_reclaimable 17288 [ 200.231250][ T6123] slab_unreclaimable 91120 [ 200.231250][ T6123] slab 108408 [ 200.659978][ T6123] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=5344,uid=0 [ 200.730618][ T6123] Memory cgroup out of memory: Killed process 5344 (syz-executor.4) total-vm:50568kB, anon-rss:472kB, file-rss:9116kB, shmem-rss:4kB, UID:0 pgtables:68kB oom_score_adj:0 19:42:47 executing program 3: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) (async) syz_clone(0x50200500, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x80, 0x1, 0x1, 0xf1, 0x3f, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0xc00a, 0x3, 0x200, 0x7, 0x7fffffffffffffff, 0x9, 0x8000, 0x0, 0x4}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) 19:42:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) r7 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x7}, r7, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x40, 0xeb, 0x0, 0x6, 0x0, 0x7fffffffffffffff, 0x80000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0xffffffffffffffff, 0x9}, 0x0, 0x82, 0x1, 0x8, 0xfffffffffffffffc, 0xa3e, 0x4, 0x0, 0x3, 0x0, 0x7}, r7, 0x7, r3, 0x0) (async) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) (async, rerun: 32) openat$cgroup_ro(r6, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) (async, rerun: 32) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0xa, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x2, 0xbd, 0x1, 0x9, 0x0, 0x40, 0x8000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8}, 0x40, 0x80, 0x40, 0x3, 0x5, 0x7f, 0x1ff, 0x0, 0x725, 0x0, 0x200}, 0xffffffffffffffff, 0x7, r1, 0x3) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000640)={0x1, 0x0}, 0x8) (async) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1d, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="180000004f0000000000ffff85100000fcffffff9500000000000000"], &(0x7f00000004c0)='GPL\x00', 0x7d63, 0x54, &(0x7f0000000500)=""/84, 0x41000, 0x7, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0x9, 0x4, 0x1}, 0x10, r8, r0, 0x0, &(0x7f0000000700)=[r9]}, 0x80) (async) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0x0, 0x20, 0x39, 0x0, 0x0, 0x10020, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x1d07, 0x101, 0x1f, 0x5, 0x80000000000005, 0x2, 0x3f, 0x0, 0x100002, 0x0, 0x6ffffffffffffffe}, 0x0, 0x0, r2, 0x2) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpu.stat\x00') (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='memory.numa_stat\x00', 0x0, 0x0) (async) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:47 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x80) (async) close(r0) (async, rerun: 64) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) (async, rerun: 64) close(0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 19:42:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000001}, 0x0, 0xf3d}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async, rerun: 64) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x4) (async, rerun: 64) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000740), 0x12) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getpid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000340)=0x65) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000a40)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='hugetlb.1GB.rsvd.limit_in_bytes\x00', 0x2, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000180)=0x1, 0x12) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') (async) gettid() bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) (async, rerun: 32) getpid() (rerun: 32) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x6, 0x33, &(0x7f0000000480)=""/51, 0x40f00, 0x10, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000700)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000800)={0x1, 0x0, 0x8, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000840)}, 0x80) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) write$cgroup_int(r1, &(0x7f00000002c0), 0x12) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x9, 0xbe, &(0x7f0000000580)=""/190, 0x40f00, 0x19, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000006c0)={0x1, 0xb, 0x7ff, 0x1000}, 0x10}, 0x80) 19:42:47 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x80) (async) close(r0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) close(0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 19:42:51 executing program 5: r0 = gettid() r1 = syz_clone(0x80000000, &(0x7f00000002c0)="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", 0x13f, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="9ebce7b58bb234f02e98f6ab73ffb4e06f01e47e3a68ef28d3582d170b520928f6d055c6") syz_clone(0x8000, &(0x7f0000000a00)="7ed8ba2862e0794d8eec2695fd5e815dbf6768e21fd239898aa2e9ea3bad1cb8b62e1f7c0b8c5ba04e629bd9c0950cc8330e4d7a492e54d415e7365286fee43f47ff837305d6b48526ca7cd3236a739f678bcde89a7d0c35cdbb687fed9bbb17270210fb129a34ba75f5e54b805206ef4f", 0x71, &(0x7f0000000b00), 0x0, &(0x7f0000000b80)="3f54e29f120af64850cb17d9e46faee230581ac939e8d28ee83a94269d0a008c18d8a67fe269fefe86aef711c2b03d47eafa5a7df74e91e94e910dcaa30ee24433f87f091ec8deef7f790a3fef685c38b23d1afcafea2892976812c0af055f6b4c45ec79565376e369f72bc816fb8557155eb75e6592bf68a20821046ebf283d23dfd00fec22101241eac38d110d8e") (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x27, &(0x7f0000000200)='.\xe8\xe9\xec\x11\xba\xf7n\xe0\x1bh;S\x83)\xa3]O,\\c\xc5y\xc7\'?\xa3_\xc5\x84}s\xa2\xd9\'c\x1c\xf2g'}, 0x30) (async) syz_open_procfs$namespace(r0, 0x0) (async) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r3]}, 0x80) openat$cgroup_int(r5, &(0x7f0000000000)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) (async) syz_clone(0x60020080, &(0x7f0000000080)="0b409c02d25fe3c0386c07029dd2cdf6e1da9577f44782357c4220a3abf9283e98044f9c52b02ab34b811e", 0x2b, 0x0, 0x0, &(0x7f0000000400)="0b4127c3a8e4402b59d32915d20092031375a975b507338de7e84db8607b8166a64c92eaacc9bb79ee399e5774f5db8f435ac9f7fa38f7266c6101f87f56a4ae361d9f28829beadb415e525402144ee02943d4d1278c94d928f243a730a6ae93fd2886e75cb01ae741dffaa816ce54f92366ce36167c9dcb0ca69c4cadb346aa829a40d58118f280c73fbcb0776f8231a76300dbbe8f0397994515dd7d857a7ea8fbbe64fe") 19:42:51 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x80) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 19:42:51 executing program 0: syz_clone(0x80821800, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0x40, 0x7, 0x92, 0x0, 0x2, 0x8, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000000c0), 0x8}, 0x400, 0xa3c, 0x9, 0x1, 0xeb3, 0x5, 0xfff, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0x0, r0, 0x3) perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x90022, 0x6, 0x4, 0x2, 0x4, 0x3f, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x54000000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="f6ff1aeac12f454927d2b79c8d5424ab08dc12e2add4252f2637432b312133eeee4532d9accf8d614fafbd84031281de8b74f9d53662526a0277c695b5c35d077eca85e2ec851858f99d030c783e1b53c27df103389ddc0da64a00cd902de124d99979c8a73399850b56a51e4ab4d330622c5aa36775c199ff51577d7a125a2cbc3f105069f3989f3b905fbb3d6713770f641a14b30e2c956afd99e08fe1180f961643ecf6083bb5dd291f44a919cb873335b3e8e056cf856572454c052326ed2453f69c3c5e1dd3ae09e654f8e7508e4529b8519a1292baf8a9ea73adac52acba7657f8cf784c3ea4fb4ce02f30") 19:42:51 executing program 3: r0 = perf_event_open(&(0x7f0000000900)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40120400, &(0x7f0000000000)="b1de8c4a9d71e7e6e7134008f67e84f4b441381bea0e3d86fe05d2be60350b58d8a3ce38d507e18c1f557bb7b879b1a110aced92b9c1629acef65b578b4981a4595e56ae0fc2c46f275134bbf914a399d63789460c8bcadc95fc2bd64593784665a0183ff00faedcf92812803bddf0e7fd0fe38424961af3a6a618e0aa587b35a75d89dfb2f11c896f1293c5bd3f6b3d6c6f26c9", 0x94, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="e2034640db9f10") r1 = gettid() ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x4) getpid() 19:42:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = socket$kcm(0xa, 0x20000000002, 0x73) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000001980)={&(0x7f0000000080)={0xa, 0x0, @private}, 0x2f, 0x0}, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f00000002c0)='blkio.bfq.io_service_time_recursive\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x85afb2a19df569e9}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f0000000400)) write$cgroup_subtree(r6, &(0x7f0000000040)={[{0x0, 'blkio'}]}, 0x7) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='bridge0\x00') perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x1, 0x80, 0x8, 0x9, 0x0, 0x95, 0x10064, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0xc6}, 0x2201, 0x1f, 0x4530, 0x2, 0x3, 0x101, 0x81, 0x0, 0x7, 0x0, 0x7ff}, r1, 0x4, 0xffffffffffffffff, 0x1) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x43400) 19:42:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (rerun: 64) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async, rerun: 64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = socket$kcm(0xa, 0x20000000002, 0x73) (async, rerun: 32) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 32) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000001980)={&(0x7f0000000080)={0xa, 0x0, @private}, 0x2f, 0x0}, 0x0) (async) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f00000002c0)='blkio.bfq.io_service_time_recursive\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) (async) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)) (async, rerun: 32) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x10}, 0x10) (async, rerun: 32) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x85afb2a19df569e9}, 0x10) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000001640)=ANY=[], 0x32600) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f0000000400)) (async, rerun: 32) write$cgroup_subtree(r6, &(0x7f0000000040)={[{0x0, 'blkio'}]}, 0x7) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='bridge0\x00') (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x1, 0x80, 0x8, 0x9, 0x0, 0x95, 0x10064, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0xc6}, 0x2201, 0x1f, 0x4530, 0x2, 0x3, 0x101, 0x81, 0x0, 0x7, 0x0, 0x7ff}, r1, 0x4, 0xffffffffffffffff, 0x1) (async, rerun: 64) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x43400) [ 206.045588][ T33] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 19:42:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (rerun: 64) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) (async) r2 = socket$kcm(0xa, 0x20000000002, 0x73) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x29, 0x2, 0x0) (async) sendmsg$inet(r2, &(0x7f0000001980)={&(0x7f0000000080)={0xa, 0x0, @private}, 0x2f, 0x0}, 0x0) (async) socket$kcm(0x29, 0x2, 0x0) (async, rerun: 32) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async, rerun: 32) r3 = openat$cgroup_ro(r0, &(0x7f00000002c0)='blkio.bfq.io_service_time_recursive\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)) (async, rerun: 32) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x10}, 0x10) (async, rerun: 32) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x85afb2a19df569e9}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000001640)=ANY=[], 0x32600) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f0000000400)) (async, rerun: 64) write$cgroup_subtree(r6, &(0x7f0000000040)={[{0x0, 'blkio'}]}, 0x7) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='bridge0\x00') (async) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x1, 0x80, 0x8, 0x9, 0x0, 0x95, 0x10064, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0xc6}, 0x2201, 0x1f, 0x4530, 0x2, 0x3, 0x101, 0x81, 0x0, 0x7, 0x0, 0x7ff}, r1, 0x4, 0xffffffffffffffff, 0x1) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x43400) [ 206.290063][ T33] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 19:42:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = socket$kcm(0xa, 0x20000000002, 0x73) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000001980)={&(0x7f0000000080)={0xa, 0x0, @private}, 0x2f, 0x0}, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f00000002c0)='blkio.bfq.io_service_time_recursive\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x85afb2a19df569e9}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f0000000400)) write$cgroup_subtree(r6, &(0x7f0000000040)={[{0x0, 'blkio'}]}, 0x7) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='bridge0\x00') perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x1, 0x80, 0x8, 0x9, 0x0, 0x95, 0x10064, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0xc6}, 0x2201, 0x1f, 0x4530, 0x2, 0x3, 0x101, 0x81, 0x0, 0x7, 0x0, 0x7ff}, r1, 0x4, 0xffffffffffffffff, 0x1) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x43400) 19:42:52 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1809000000000000000000000018270000000000", @ANYRES32=r2, @ANYBLOB="000000005effffff18260000", @ANYRES32=r1, @ANYBLOB="00e5ffff02000000850000005d000000950000000000000018560000030008000000000000000000c59000000000000003e00900008000009500000000000000a65b25fc407a4c6a097211c6690f5fe641f08cb77ae63e1618a1de5b1043bc6b0ff9892d7a0006b4178ec66b3624748b3ecf52d02e9b6998dee42726da19b091559e70b4c84a3d7cd3c87da1281a3f23b224c7e8bdf8a9c2c84900cfc08012c7b1ecbd20caccf4e686e2fd39440d5602734cc436233c2ad6666f1073026a22d9d34037567c23a22a7af14613231f986f1777a2f4b11ad08c68f96deb593efc876084db1573d4e8815d414fa6527270fe00"], 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r0]}, 0x80) openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) r4 = openat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) [ 206.439778][ T33] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 19:42:52 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x80100, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r0) perf_event_open(0x0, 0x0, 0x5, r0, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events.local\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='freezer.parent_freezing\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='memory.events.local\x00', 0x0, 0x0) gettid() openat$cgroup_ro(r0, &(0x7f0000000000)='memory.current\x00', 0x26e1, 0x0) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x800800000000, 0x23000) [ 206.544747][ T33] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.589580][ T4453] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 207.599300][ T4453] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 207.607010][ T4453] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 207.615678][ T4453] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 207.627935][ T4453] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 207.635280][ T4453] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 208.432035][ T6224] chnl_net:caif_netlink_parms(): no params data found [ 208.674257][ T6224] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.685870][ T6224] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.718739][ T6224] device bridge_slave_0 entered promiscuous mode [ 208.784277][ T33] device hsr_slave_0 left promiscuous mode [ 208.809078][ T33] device hsr_slave_1 left promiscuous mode [ 208.836758][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 208.847864][ T33] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 208.869370][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 208.876812][ T33] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 208.886705][ T33] device bridge_slave_1 left promiscuous mode [ 208.908790][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.939612][ T33] device bridge_slave_0 left promiscuous mode [ 208.945886][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.990860][ T33] device veth1_macvtap left promiscuous mode [ 209.007561][ T33] device veth0_macvtap left promiscuous mode [ 209.013734][ T33] device veth1_vlan left promiscuous mode [ 209.037861][ T33] device veth0_vlan left promiscuous mode [ 209.396357][ T33] team0 (unregistering): Port device team_slave_1 removed [ 209.411461][ T33] team0 (unregistering): Port device team_slave_0 removed [ 209.424528][ T33] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 209.446884][ T33] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 209.514230][ T33] bond0 (unregistering): Released all slaves [ 209.574463][ T6224] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.581765][ T6224] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.590087][ T6224] device bridge_slave_1 entered promiscuous mode [ 209.684534][ T6224] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.697678][ T4453] Bluetooth: hci4: command 0x0409 tx timeout [ 209.715636][ T6224] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.772138][ T6224] team0: Port device team_slave_0 added [ 209.784224][ T6224] team0: Port device team_slave_1 added [ 209.858616][ T6224] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.865604][ T6224] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.900075][ T6224] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.924215][ T6224] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.955624][ T6224] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.992657][ T6224] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.082633][ T6224] device hsr_slave_0 entered promiscuous mode [ 210.098406][ T6224] device hsr_slave_1 entered promiscuous mode [ 210.969995][ T6224] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 210.989544][ T6224] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 211.010541][ T6224] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 211.038849][ T6224] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 211.193335][ T6224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.221065][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.235811][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.248421][ T6224] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.262830][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.272419][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.282805][ T5395] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.290014][ T5395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.315606][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.324129][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.338603][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.347130][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.354300][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.387824][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.424789][ T6224] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.455022][ T6224] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.477593][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.487265][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.504878][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.514861][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.528702][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.537871][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.546416][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.561212][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.578357][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.767870][ T4453] Bluetooth: hci4: command 0x041b tx timeout [ 212.040877][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.057098][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.083054][ T6224] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.598124][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.607675][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.641025][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.650210][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.661448][ T6224] device veth0_vlan entered promiscuous mode [ 212.677023][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.685346][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.713323][ T6224] device veth1_vlan entered promiscuous mode [ 212.754043][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.767885][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.776127][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.794468][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.809279][ T6224] device veth0_macvtap entered promiscuous mode [ 212.832332][ T6224] device veth1_macvtap entered promiscuous mode [ 212.867197][ T6224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.886642][ T6224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.896556][ T6224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.916723][ T6224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.926734][ T6224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.945371][ T6224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.955275][ T6224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.973553][ T6224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.987352][ T6224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.005909][ T6224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.026219][ T6224] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.045624][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.067630][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.075869][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.092977][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.107635][ T6224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.129444][ T6224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.147738][ T6224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.165766][ T6224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.175759][ T6224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.194404][ T6224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.204429][ T6224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.227094][ T6224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.237336][ T6224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.256401][ T6224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.268124][ T6224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.297882][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.306655][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.328087][ T6224] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.336837][ T6224] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.355268][ T6224] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.366319][ T6224] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.506673][ T1225] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.540971][ T1225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.568314][ T4153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.576460][ T4153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.586647][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.608103][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:42:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000001}, 0x0, 0xf3d}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x4) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000740), 0x12) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) getpid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000340)=0x65) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000a40)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='hugetlb.1GB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000180)=0x1, 0x12) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') (async) gettid() (async) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) (async) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x6, 0x33, &(0x7f0000000480)=""/51, 0x40f00, 0x10, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000700)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000800)={0x1, 0x0, 0x8, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000840)}, 0x80) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000002c0), 0x12) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x9, 0xbe, &(0x7f0000000580)=""/190, 0x40f00, 0x19, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000006c0)={0x1, 0xb, 0x7ff, 0x1000}, 0x10}, 0x80) 19:42:59 executing program 3: r0 = perf_event_open(&(0x7f0000000900)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_clone(0x40120400, &(0x7f0000000000)="b1de8c4a9d71e7e6e7134008f67e84f4b441381bea0e3d86fe05d2be60350b58d8a3ce38d507e18c1f557bb7b879b1a110aced92b9c1629acef65b578b4981a4595e56ae0fc2c46f275134bbf914a399d63789460c8bcadc95fc2bd64593784665a0183ff00faedcf92812803bddf0e7fd0fe38424961af3a6a618e0aa587b35a75d89dfb2f11c896f1293c5bd3f6b3d6c6f26c9", 0x94, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="e2034640db9f10") (async) r1 = gettid() ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) (async) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x4) (async) getpid() 19:42:59 executing program 0: syz_clone(0x80821800, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0x40, 0x7, 0x92, 0x0, 0x2, 0x8, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000000c0), 0x8}, 0x400, 0xa3c, 0x9, 0x1, 0xeb3, 0x5, 0xfff, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0x0, r0, 0x3) (async) perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x90022, 0x6, 0x4, 0x2, 0x4, 0x3f, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x54000000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="f6ff1aeac12f454927d2b79c8d5424ab08dc12e2add4252f2637432b312133eeee4532d9accf8d614fafbd84031281de8b74f9d53662526a0277c695b5c35d077eca85e2ec851858f99d030c783e1b53c27df103389ddc0da64a00cd902de124d99979c8a73399850b56a51e4ab4d330622c5aa36775c199ff51577d7a125a2cbc3f105069f3989f3b905fbb3d6713770f641a14b30e2c956afd99e08fe1180f961643ecf6083bb5dd291f44a919cb873335b3e8e056cf856572454c052326ed2453f69c3c5e1dd3ae09e654f8e7508e4529b8519a1292baf8a9ea73adac52acba7657f8cf784c3ea4fb4ce02f30") 19:42:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYRES16=r1, @ANYRES16=r1, @ANYRESDEC], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0x9) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'hugetlb'}]}, 0x9) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x3b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='bridge0\x00') ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x9) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x3b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='bridge0\x00') close(r4) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x0, 0x3b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='bridge0\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0xad, 0x88, 0xca, 0x0, 0xfffffffffffffff7, 0x504, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xae0, 0x2, @perf_bp={&(0x7f0000000140), 0x7}, 0x0, 0xffffffffffffff80, 0x4, 0x7, 0x1000, 0x5, 0x1, 0x0, 0x20, 0x0, 0x7fffffffffffffff}, 0xffffffffffffffff, 0xc, r5, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[], 0x32600) openat$cgroup_ro(r2, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) 19:42:59 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x80100, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r0) perf_event_open(0x0, 0x0, 0x5, r0, 0x12) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events.local\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='freezer.parent_freezing\x00', 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='memory.events.local\x00', 0x0, 0x0) gettid() (async) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.current\x00', 0x26e1, 0x0) (async) gettid() (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r3, &(0x7f0000000200)=0x800800000000, 0x23000) 19:42:59 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1809000000000000000000000018270000000000", @ANYRES32=r2, @ANYBLOB="000000005effffff18260000", @ANYRES32=r1, @ANYBLOB="00e5ffff02000000850000005d000000950000000000000018560000030008000000000000000000c59000000000000003e00900008000009500000000000000a65b25fc407a4c6a097211c6690f5fe641f08cb77ae63e1618a1de5b1043bc6b0ff9892d7a0006b4178ec66b3624748b3ecf52d02e9b6998dee42726da19b091559e70b4c84a3d7cd3c87da1281a3f23b224c7e8bdf8a9c2c84900cfc08012c7b1ecbd20caccf4e686e2fd39440d5602734cc436233c2ad6666f1073026a22d9d34037567c23a22a7af14613231f986f1777a2f4b11ad08c68f96deb593efc876084db1573d4e8815d414fa6527270fe00"], 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r0]}, 0x80) openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) r4 = openat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1809000000000000000000000018270000000000", @ANYRES32=r2, @ANYBLOB="000000005effffff18260000", @ANYRES32=r1, @ANYBLOB="00e5ffff02000000850000005d000000950000000000000018560000030008000000000000000000c59000000000000003e00900008000009500000000000000a65b25fc407a4c6a097211c6690f5fe641f08cb77ae63e1618a1de5b1043bc6b0ff9892d7a0006b4178ec66b3624748b3ecf52d02e9b6998dee42726da19b091559e70b4c84a3d7cd3c87da1281a3f23b224c7e8bdf8a9c2c84900cfc08012c7b1ecbd20caccf4e686e2fd39440d5602734cc436233c2ad6666f1073026a22d9d34037567c23a22a7af14613231f986f1777a2f4b11ad08c68f96deb593efc876084db1573d4e8815d414fa6527270fe00"], 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r0]}, 0x80) (async) openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) (async) openat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) (async) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async) [ 213.859929][ T4453] Bluetooth: hci4: command 0x040f tx timeout [ 213.939988][ T6334] nfsd: failed to allocate reply cache 19:42:59 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:59 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x80100, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) (async, rerun: 64) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r0) perf_event_open(0x0, 0x0, 0x5, r0, 0x12) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 64) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) (rerun: 64) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events.local\x00', 0x0, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='freezer.parent_freezing\x00', 0x0, 0x0) (async, rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='memory.events.local\x00', 0x0, 0x0) (async) gettid() openat$cgroup_ro(r0, &(0x7f0000000000)='memory.current\x00', 0x26e1, 0x0) (async) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r3, &(0x7f0000000200)=0x800800000000, 0x23000) 19:42:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYRES16=r1, @ANYRES16=r1, @ANYRESDEC], 0x32600) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0x9) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'hugetlb'}]}, 0x9) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x3b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='bridge0\x00') ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x9) (async) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x3b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='bridge0\x00') (async) close(r4) (async) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x0, 0x3b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='bridge0\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0xad, 0x88, 0xca, 0x0, 0xfffffffffffffff7, 0x504, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xae0, 0x2, @perf_bp={&(0x7f0000000140), 0x7}, 0x0, 0xffffffffffffff80, 0x4, 0x7, 0x1000, 0x5, 0x1, 0x0, 0x20, 0x0, 0x7fffffffffffffff}, 0xffffffffffffffff, 0xc, r5, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[], 0x32600) (async) openat$cgroup_ro(r2, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) 19:42:59 executing program 3: r0 = perf_event_open(&(0x7f0000000900)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40120400, &(0x7f0000000000)="b1de8c4a9d71e7e6e7134008f67e84f4b441381bea0e3d86fe05d2be60350b58d8a3ce38d507e18c1f557bb7b879b1a110aced92b9c1629acef65b578b4981a4595e56ae0fc2c46f275134bbf914a399d63789460c8bcadc95fc2bd64593784665a0183ff00faedcf92812803bddf0e7fd0fe38424961af3a6a618e0aa587b35a75d89dfb2f11c896f1293c5bd3f6b3d6c6f26c9", 0x94, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="e2034640db9f10") r1 = gettid() ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x4) getpid() perf_event_open(&(0x7f0000000900)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_clone(0x40120400, &(0x7f0000000000)="b1de8c4a9d71e7e6e7134008f67e84f4b441381bea0e3d86fe05d2be60350b58d8a3ce38d507e18c1f557bb7b879b1a110aced92b9c1629acef65b578b4981a4595e56ae0fc2c46f275134bbf914a399d63789460c8bcadc95fc2bd64593784665a0183ff00faedcf92812803bddf0e7fd0fe38424961af3a6a618e0aa587b35a75d89dfb2f11c896f1293c5bd3f6b3d6c6f26c9", 0x94, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="e2034640db9f10") (async) gettid() (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) (async) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x4) (async) getpid() (async) 19:43:00 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1809000000000000000000000018270000000000", @ANYRES32=r2, @ANYBLOB="000000005effffff18260000", @ANYRES32=r1, @ANYBLOB="00e5ffff02000000850000005d000000950000000000000018560000030008000000000000000000c59000000000000003e00900008000009500000000000000a65b25fc407a4c6a097211c6690f5fe641f08cb77ae63e1618a1de5b1043bc6b0ff9892d7a0006b4178ec66b3624748b3ecf52d02e9b6998dee42726da19b091559e70b4c84a3d7cd3c87da1281a3f23b224c7e8bdf8a9c2c84900cfc08012c7b1ecbd20caccf4e686e2fd39440d5602734cc436233c2ad6666f1073026a22d9d34037567c23a22a7af14613231f986f1777a2f4b11ad08c68f96deb593efc876084db1573d4e8815d414fa6527270fe00"], 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r0]}, 0x80) openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r3, 0x0, 0x7}, 0x38) r4 = openat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 19:43:00 executing program 0: syz_clone(0x80821800, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0x40, 0x7, 0x92, 0x0, 0x2, 0x8, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000000c0), 0x8}, 0x400, 0xa3c, 0x9, 0x1, 0xeb3, 0x5, 0xfff, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0x0, r0, 0x3) (async) perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x90022, 0x6, 0x4, 0x2, 0x4, 0x3f, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) syz_clone(0x54000000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="f6ff1aeac12f454927d2b79c8d5424ab08dc12e2add4252f2637432b312133eeee4532d9accf8d614fafbd84031281de8b74f9d53662526a0277c695b5c35d077eca85e2ec851858f99d030c783e1b53c27df103389ddc0da64a00cd902de124d99979c8a73399850b56a51e4ab4d330622c5aa36775c199ff51577d7a125a2cbc3f105069f3989f3b905fbb3d6713770f641a14b30e2c956afd99e08fe1180f961643ecf6083bb5dd291f44a919cb873335b3e8e056cf856572454c052326ed2453f69c3c5e1dd3ae09e654f8e7508e4529b8519a1292baf8a9ea73adac52acba7657f8cf784c3ea4fb4ce02f30") 19:43:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYRES16=r1, @ANYRES16=r1, @ANYRESDEC], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0x9) (async) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'hugetlb'}]}, 0x9) (async) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x3b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='bridge0\x00') (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x9) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x3b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='bridge0\x00') (async) close(r4) (async) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x0, 0x3b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='bridge0\x00') (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0xad, 0x88, 0xca, 0x0, 0xfffffffffffffff7, 0x504, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xae0, 0x2, @perf_bp={&(0x7f0000000140), 0x7}, 0x0, 0xffffffffffffff80, 0x4, 0x7, 0x1000, 0x5, 0x1, 0x0, 0x20, 0x0, 0x7fffffffffffffff}, 0xffffffffffffffff, 0xc, r5, 0x0) (async) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[], 0x32600) openat$cgroup_ro(r2, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) 19:43:00 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f00000034c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5c}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(r2, &(0x7f0000001600)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000017c0)={&(0x7f0000001780)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x7, &(0x7f0000000280)=@raw=[@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x4}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xf}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0xd, 0x3, 0x0, 0x4, 0xfffffffffffffff7}], &(0x7f00000002c0)='GPL\x00', 0x4, 0x97, &(0x7f0000000300)=""/151, 0x41000, 0x1, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000003c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x7, 0xffffffff, 0x200}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r3, r3, 0xffffffffffffffff, r4, r2, r2]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r5, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000540)=[0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000005c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x7, 0x1, 0x3, 0x5, 0x0, 0x8, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x7}, 0x40, 0x8, 0x135, 0x5, 0xe4, 0x3, 0x2, 0x0, 0x92, 0x0, 0x9a0f}, r6, 0x1, 0xffffffffffffffff, 0x8) r7 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x3, 0x0, 0x0, 0x80, 0x0, 0x81, 0x28880, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a0f20e02a0df920, @perf_config_ext={0x0, 0x3d9fae30}, 0xd008, 0x0, 0x2, 0x0, 0x0, 0x9, 0x64, 0x0, 0x4, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getpid() openat$cgroup_ro(r0, &(0x7f0000001740)='cpuacct.stat\x00', 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1a, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000000000000000b845ef1ad6de066a1b825400b5f6d9c6a1a3862f9f9afc7dbe01a6d3c2593692d48aca1624da2a1aff47af30c035715e3f9ab365d21bd840f3084d9fc570b0a8bd727881aa1439c7c397e34d3e46e2efd17f41fe0a285276cc4660455bd18ea51418962c95fc4268e4926eee957cbc38b55d65c6d1bb35591b812922b516357824dce6deaad8cb920d66648fc7985bfcd1b9478d28d1ccef77a78e3ea8bf6494393f5bc713cbd6a5afde79d19fdc66b36d6e1414cc5dd84ac418dd49"], 0x0, 0x0, 0x1004, &(0x7f0000002480)=""/4100, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1c54}, 0x80) 19:43:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001640)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r3}, 0x8) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @generic={0x0, 0x0, 0x2, 0x9, 0x1}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r6]}, 0x80) openat$cgroup_ro(r8, &(0x7f00000000c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 19:43:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8000000000000000}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x03\x1f \'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x14]x\xcbuH\xc2\xeec\xbf<>Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x03\x1f \'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x14]x\xcbuH\xc2\xeec\xbf<>Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x03\x1f \'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x14]x\xcbuH\xc2\xeec\xbf<>Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a2, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40286608, &(0x7f0000000040)) syz_clone(0x5c000480, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000000c0), 0x0) 19:43:08 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 64) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f00000034c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5c}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async, rerun: 64) r3 = openat$cgroup_ro(r2, &(0x7f0000001600)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000017c0)={&(0x7f0000001780)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x7, &(0x7f0000000280)=@raw=[@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x4}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xf}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0xd, 0x3, 0x0, 0x4, 0xfffffffffffffff7}], &(0x7f00000002c0)='GPL\x00', 0x4, 0x97, &(0x7f0000000300)=""/151, 0x41000, 0x1, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000003c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x7, 0xffffffff, 0x200}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r3, r3, 0xffffffffffffffff, r4, r2, r2]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r5, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000540)=[0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000005c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) (async, rerun: 32) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 32) syz_open_procfs$namespace(0x0, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x7, 0x1, 0x3, 0x5, 0x0, 0x8, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x7}, 0x40, 0x8, 0x135, 0x5, 0xe4, 0x3, 0x2, 0x0, 0x92, 0x0, 0x9a0f}, r6, 0x1, 0xffffffffffffffff, 0x8) (async) r7 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, 0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x3, 0x0, 0x0, 0x80, 0x0, 0x81, 0x28880, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a0f20e02a0df920, @perf_config_ext={0x0, 0x3d9fae30}, 0xd008, 0x0, 0x2, 0x0, 0x0, 0x9, 0x64, 0x0, 0x4, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x0) (async) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) getpid() (rerun: 64) openat$cgroup_ro(r0, &(0x7f0000001740)='cpuacct.stat\x00', 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1a, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000000000000000b845ef1ad6de066a1b825400b5f6d9c6a1a3862f9f9afc7dbe01a6d3c2593692d48aca1624da2a1aff47af30c035715e3f9ab365d21bd840f3084d9fc570b0a8bd727881aa1439c7c397e34d3e46e2efd17f41fe0a285276cc4660455bd18ea51418962c95fc4268e4926eee957cbc38b55d65c6d1bb35591b812922b516357824dce6deaad8cb920d66648fc7985bfcd1b9478d28d1ccef77a78e3ea8bf6494393f5bc713cbd6a5afde79d19fdc66b36d6e1414cc5dd84ac418dd49"], 0x0, 0x0, 0x1004, &(0x7f0000002480)=""/4100, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1c54}, 0x80) (rerun: 32) 19:43:08 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) 19:43:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001640)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r3}, 0x8) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @generic={0x0, 0x0, 0x2, 0x9, 0x1}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r6]}, 0x80) openat$cgroup_ro(r8, &(0x7f00000000c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 19:43:08 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_ro(r0, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) 19:43:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8000000000000000}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x03\x1f \'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x14]x\xcbuH\xc2\xeec\xbf<>Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7b, 0x3f, 0x41, 0xff, 0x0, 0x7fff, 0x854, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ffc, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x200, 0x0, 0x6, 0x2, 0x3, 0x6, 0x8, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xe, r7, 0x1) openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1402000000000000010000000100000098803ab12c55d6796edb9e3f48e24810125683037e25de6ddfb47d761d1b2b06c45ce5d5b7adbe722477907089cf268a85ab3a722e50d6dea6f453940f1176299faf8db016d331f71e7865665546744e98e10cce6a91af276b50d9e51ffb5700ca4c6af41a95a6da16b5b814d710d7cb8727cad8fb35002afe4f88720db9ba46753cee65b2d39fcb5de30d22b0c673aa0321ce867e1fd284a1f9419cdda707462ddc7ffd0c611e", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000640)=ANY=[@ANYBLOB="b0edcb79b5111175f37538e486dd6317ce2204100001fe80000000000000020000a7a59f46c51d36c6f94dd7b634271d4a48080e193f00b026e775098937d5aaaad48e0b1d4493eb1e51a899adf10c52d2b8b5e0edc069c4b84134ec6a80209a81eab7b1a29ee4c339a55487d3ab90e726a8e291f839eab3a8275b4da3d2150ffd0176d0227491baae31b825b8d46bdf26e0231b685a532ba868f9ed6045ab631210e5caf14de29a56f4fb55ca02000000000000008282c1603848f65766f74d7174e695f7438200000000000000004ebf76158c8ffc203841e40c7fe99004a29a6ffb126dfa7849f9280a0b57b1f7d1ff82125100"], 0xfdef) [ 223.593400][ T27] audit: type=1804 audit(1672861389.128:3): pid=6487 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1001728393/syzkaller.y1dqMg/5/memory.events" dev="sda1" ino=1181 res=1 errno=0 [ 223.804833][ T6486] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) 19:43:09 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000009000000000000000000000018270000", @ANYRES32=r5, @ANYBLOB="000000005effffff18260000", @ANYRES32=r4, @ANYBLOB="0000000003000000850000005d00000095000000000000004c000000030000000000000000000000c5900000000000003fb40912008000009500000000000000"], 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r3]}, 0x80) openat$cgroup_ro(r5, &(0x7f0000000000)='cgroup.kill\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xf00000000000000, 0x43405) 19:43:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100003, 0x100000000000000) (async) openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@cgroup=r2}, 0x10) (async) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000011c0)={0x5, 0x80, 0x1, 0x88, 0x77, 0x80, 0x0, 0x274, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000001180), 0x8}, 0x80, 0x6, 0x9, 0x0, 0x10000, 0x0, 0x734, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x2, r3, 0x1) perf_event_open(&(0x7f0000001100)={0x0, 0x80, 0x4, 0x5, 0x80, 0x5, 0x0, 0x2, 0x1401c, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x4, @perf_config_ext={0xffffffffffffff58, 0xfffffffffffff43f}, 0x80, 0x0, 0x1, 0x0, 0x80, 0x7c, 0x6, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, r4, 0x2) (async) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x3f, 0x80, 0x0, 0x1f, 0x0, 0x6, 0xa0444, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x738, 0x4, @perf_bp={&(0x7f00000001c0), 0xa}, 0x1000, 0x4e67, 0x1, 0x1, 0x2, 0x1ff, 0x4, 0x0, 0xfd, 0x0, 0xffffffff}, 0x0, 0x6, r4, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={0x0, 0x1c1, 0x8}, 0xc) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0xc, 0xfff, 0x8598, 0x6, 0x1a53, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7b, 0x3f, 0x41, 0xff, 0x0, 0x7fff, 0x854, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ffc, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x200, 0x0, 0x6, 0x2, 0x3, 0x6, 0x8, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xe, r7, 0x1) (async) openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1402000000000000010000000100000098803ab12c55d6796edb9e3f48e24810125683037e25de6ddfb47d761d1b2b06c45ce5d5b7adbe722477907089cf268a85ab3a722e50d6dea6f453940f1176299faf8db016d331f71e7865665546744e98e10cce6a91af276b50d9e51ffb5700ca4c6af41a95a6da16b5b814d710d7cb8727cad8fb35002afe4f88720db9ba46753cee65b2d39fcb5de30d22b0c673aa0321ce867e1fd284a1f9419cdda707462ddc7ffd0c611e", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000640)=ANY=[@ANYBLOB="b0edcb79b5111175f37538e486dd6317ce2204100001fe80000000000000020000a7a59f46c51d36c6f94dd7b634271d4a48080e193f00b026e775098937d5aaaad48e0b1d4493eb1e51a899adf10c52d2b8b5e0edc069c4b84134ec6a80209a81eab7b1a29ee4c339a55487d3ab90e726a8e291f839eab3a8275b4da3d2150ffd0176d0227491baae31b825b8d46bdf26e0231b685a532ba868f9ed6045ab631210e5caf14de29a56f4fb55ca02000000000000008282c1603848f65766f74d7174e695f7438200000000000000004ebf76158c8ffc203841e40c7fe99004a29a6ffb126dfa7849f9280a0b57b1f7d1ff82125100"], 0xfdef) [ 224.258236][ T6479] bridge0: port 3(team0) entered blocking state [ 224.550004][ T6479] bridge0: port 3(team0) entered disabled state 19:43:10 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f00000034c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5c}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) r3 = openat$cgroup_ro(r2, &(0x7f0000001600)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) close(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000017c0)={&(0x7f0000001780)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x7, &(0x7f0000000280)=@raw=[@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x4}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xf}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0xd, 0x3, 0x0, 0x4, 0xfffffffffffffff7}], &(0x7f00000002c0)='GPL\x00', 0x4, 0x97, &(0x7f0000000300)=""/151, 0x41000, 0x1, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000003c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x7, 0xffffffff, 0x200}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r3, r3, 0xffffffffffffffff, r4, r2, r2]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r5, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000540)=[0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000005c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) (async) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x7, 0x1, 0x3, 0x5, 0x0, 0x8, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x7}, 0x40, 0x8, 0x135, 0x5, 0xe4, 0x3, 0x2, 0x0, 0x92, 0x0, 0x9a0f}, r6, 0x1, 0xffffffffffffffff, 0x8) (async) r7 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, 0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x3, 0x0, 0x0, 0x80, 0x0, 0x81, 0x28880, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a0f20e02a0df920, @perf_config_ext={0x0, 0x3d9fae30}, 0xd008, 0x0, 0x2, 0x0, 0x0, 0x9, 0x64, 0x0, 0x4, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x0) (async) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) getpid() (async) openat$cgroup_ro(r0, &(0x7f0000001740)='cpuacct.stat\x00', 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1a, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000000000000000b845ef1ad6de066a1b825400b5f6d9c6a1a3862f9f9afc7dbe01a6d3c2593692d48aca1624da2a1aff47af30c035715e3f9ab365d21bd840f3084d9fc570b0a8bd727881aa1439c7c397e34d3e46e2efd17f41fe0a285276cc4660455bd18ea51418962c95fc4268e4926eee957cbc38b55d65c6d1bb35591b812922b516357824dce6deaad8cb920d66648fc7985bfcd1b9478d28d1ccef77a78e3ea8bf6494393f5bc713cbd6a5afde79d19fdc66b36d6e1414cc5dd84ac418dd49"], 0x0, 0x0, 0x1004, &(0x7f0000002480)=""/4100, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1c54}, 0x80) 19:43:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100003, 0x100000000000000) (async) openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@cgroup=r2}, 0x10) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000011c0)={0x5, 0x80, 0x1, 0x88, 0x77, 0x80, 0x0, 0x274, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000001180), 0x8}, 0x80, 0x6, 0x9, 0x0, 0x10000, 0x0, 0x734, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x2, r3, 0x1) perf_event_open(&(0x7f0000001100)={0x0, 0x80, 0x4, 0x5, 0x80, 0x5, 0x0, 0x2, 0x1401c, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x4, @perf_config_ext={0xffffffffffffff58, 0xfffffffffffff43f}, 0x80, 0x0, 0x1, 0x0, 0x80, 0x7c, 0x6, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, r4, 0x2) (async) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x3f, 0x80, 0x0, 0x1f, 0x0, 0x6, 0xa0444, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x738, 0x4, @perf_bp={&(0x7f00000001c0), 0xa}, 0x1000, 0x4e67, 0x1, 0x1, 0x2, 0x1ff, 0x4, 0x0, 0xfd, 0x0, 0xffffffff}, 0x0, 0x6, r4, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={0x0, 0x1c1, 0x8}, 0xc) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0xc, 0xfff, 0x8598, 0x6, 0x1a53, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) (async) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7b, 0x3f, 0x41, 0xff, 0x0, 0x7fff, 0x854, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ffc, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x200, 0x0, 0x6, 0x2, 0x3, 0x6, 0x8, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xe, r7, 0x1) (async) openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1402000000000000010000000100000098803ab12c55d6796edb9e3f48e24810125683037e25de6ddfb47d761d1b2b06c45ce5d5b7adbe722477907089cf268a85ab3a722e50d6dea6f453940f1176299faf8db016d331f71e7865665546744e98e10cce6a91af276b50d9e51ffb5700ca4c6af41a95a6da16b5b814d710d7cb8727cad8fb35002afe4f88720db9ba46753cee65b2d39fcb5de30d22b0c673aa0321ce867e1fd284a1f9419cdda707462ddc7ffd0c611e", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) (async) write$cgroup_subtree(r8, &(0x7f0000000640)=ANY=[@ANYBLOB="b0edcb79b5111175f37538e486dd6317ce2204100001fe80000000000000020000a7a59f46c51d36c6f94dd7b634271d4a48080e193f00b026e775098937d5aaaad48e0b1d4493eb1e51a899adf10c52d2b8b5e0edc069c4b84134ec6a80209a81eab7b1a29ee4c339a55487d3ab90e726a8e291f839eab3a8275b4da3d2150ffd0176d0227491baae31b825b8d46bdf26e0231b685a532ba868f9ed6045ab631210e5caf14de29a56f4fb55ca02000000000000008282c1603848f65766f74d7174e695f7438200000000000000004ebf76158c8ffc203841e40c7fe99004a29a6ffb126dfa7849f9280a0b57b1f7d1ff82125100"], 0xfdef) [ 225.196613][ T6479] device team0 entered promiscuous mode [ 225.294287][ T6479] device team_slave_0 entered promiscuous mode [ 225.350019][ T27] audit: type=1804 audit(1672861390.888:4): pid=6503 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1001728393/syzkaller.y1dqMg/7/memory.events" dev="sda1" ino=1175 res=1 errno=0 19:43:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x3}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x8c) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)='.', 0x137be3}], 0x1}, 0x48083) [ 225.365276][ T6479] device team_slave_1 entered promiscuous mode [ 225.637278][ T6479] bridge0: port 3(team0) entered blocking state [ 225.647886][ T6479] bridge0: port 3(team0) entered forwarding state 19:43:13 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nicvf0\x00', 0x2}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x44e083, 0x0) (async) openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x5d31, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x85221, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x100}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) (async) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10101, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x800, 0xfffffff8, 0x9, 0x80, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) mkdir(&(0x7f0000000380)='./file1\x00', 0x40) bpf$OBJ_GET_PROG(0x7, 0x0, 0xfffffffffffffda0) r4 = perf_event_open(&(0x7f0000000880)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x420, 0xe1d, 0x7fff, 0x1, 0x0, 0x3, 0x4, 0x0, 0x7fff}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) (async) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) close(r3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, @perf_config_ext={0x1, 0xffffffff7fffff7f}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r4, 0xb) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a2, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40286608, &(0x7f0000000040)) syz_clone(0x5c000480, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000000c0), 0x0) 19:43:13 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) (async) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000009000000000000000000000018270000", @ANYRES32=r5, @ANYBLOB="000000005effffff18260000", @ANYRES32=r4, @ANYBLOB="0000000003000000850000005d00000095000000000000004c000000030000000000000000000000c5900000000000003fb40912008000009500000000000000"], 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r3]}, 0x80) (async) openat$cgroup_ro(r5, &(0x7f0000000000)='cgroup.kill\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xf00000000000000, 0x43405) 19:43:13 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) perf_event_open(&(0x7f0000000400)={0x4, 0xb5, 0xae, 0xff, 0x5, 0x7, 0x0, 0x1, 0x20000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xff, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xde5, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) gettid() openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x38}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 19:43:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x3}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='\x00') (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x8c) (async) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) (async, rerun: 32) sendmsg$inet(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)='.', 0x137be3}], 0x1}, 0x48083) (rerun: 32) 19:43:13 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x3f, 0x6, 0x7f, 0x1f, 0x0, 0x3f, 0x21, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000100), 0x3}, 0x8404, 0x1, 0x0, 0x2, 0x800, 0xfffffffc, 0x3ff, 0x0, 0x2, 0x0, 0x8001}, 0x0, 0x0, r0, 0x2) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r2]}, 0x80) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x80, 0x3f, 0x1f, 0x7, 0x1, 0x0, 0x4, 0x82000, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x20, 0xc4, 0x80, 0x1, 0x5, 0x10000, 0x7, 0x0, 0x400, 0x0, 0x1}, r4, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2d, 0xdb, 0x0, 0x81, 0x0, 0x5, 0x400, 0x2db00337ae289ccf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0xa}, 0xc4, 0x3, 0x3, 0x6, 0x3, 0x2, 0x40, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xc, r1, 0x7) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:43:13 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) (async) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000009000000000000000000000018270000", @ANYRES32=r5, @ANYBLOB="000000005effffff18260000", @ANYRES32=r4, @ANYBLOB="0000000003000000850000005d00000095000000000000004c000000030000000000000000000000c5900000000000003fb40912008000009500000000000000"], 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r3]}, 0x80) (async) openat$cgroup_ro(r5, &(0x7f0000000000)='cgroup.kill\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xf00000000000000, 0x43405) 19:43:13 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x7, 0x0, 0x80, 0xff, 0x0, 0x4, 0x80102, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9027, 0x2, @perf_config_ext={0xff, 0x2}, 0x61, 0x4000000000000000, 0x6, 0x6, 0xfffffffffffffffd, 0x80000000, 0x3f, 0x0, 0x6e, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x7, 0x9c, 0x8, 0x9, 0x0, 0x4, 0x10010, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xe2e, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x2004, 0x8000000000000001, 0x23, 0x0, 0x789, 0x401, 0x7, 0x0, 0x100, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r1, 0xc) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4154) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280)={0x0, r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000002c0)=',#@\\+(\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6, 0x2383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x9}, 0x10}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 19:43:13 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) (async) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nicvf0\x00', 0x2}) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 32) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x44e083, 0x0) openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x5d31, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x85221, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x100}) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10101, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x800, 0xfffffff8, 0x9, 0x80, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) mkdir(&(0x7f0000000380)='./file1\x00', 0x40) (async) bpf$OBJ_GET_PROG(0x7, 0x0, 0xfffffffffffffda0) (async) r4 = perf_event_open(&(0x7f0000000880)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x420, 0xe1d, 0x7fff, 0x1, 0x0, 0x3, 0x4, 0x0, 0x7fff}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) (async, rerun: 64) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) (rerun: 64) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) (async) close(r3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, @perf_config_ext={0x1, 0xffffffff7fffff7f}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r4, 0xb) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a2, &(0x7f0000000080)) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40286608, &(0x7f0000000040)) syz_clone(0x5c000480, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000000c0), 0x0) 19:43:13 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) (async) r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x7, 0x0, 0x80, 0xff, 0x0, 0x4, 0x80102, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9027, 0x2, @perf_config_ext={0xff, 0x2}, 0x61, 0x4000000000000000, 0x6, 0x6, 0xfffffffffffffffd, 0x80000000, 0x3f, 0x0, 0x6e, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x7, 0x9c, 0x8, 0x9, 0x0, 0x4, 0x10010, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xe2e, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x2004, 0x8000000000000001, 0x23, 0x0, 0x789, 0x401, 0x7, 0x0, 0x100, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r1, 0xc) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4154) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280)={0x0, r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000002c0)=',#@\\+(\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6, 0x2383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="b40000000000004c6111000100009500000c00000000ff83dd578d68f7cea6d87d72235c49f31d602ae7d62148a6b7adce5275d5fb9bd8cdb53785dbdd2f0ff5e0e51a1c0d0e54c325e50cb0851cad3e41000000000000007f5cdb54974e9a3cae1061614f39a6c8bf5804fb92b1539a9c6637b9c6ff40d70e07045d16aa112c70a9378b607523089c138914fc811772f0b76eaf32b65e0c12ba4c8e88d71de772c19292b654498f5ee33280b70ce52b92d1524b5ecd463c12a5785bd3260000895acdfa8dfb4b9c18b72c4bca63fb730449fc82b335f2dcb8af9b689e4dbc91a003dbf3cc65c5be8e054705bfb8a05367f0484ab33f87750b8f0a2d8f023dba71a9d5f321ffbec6524b1ebed6c09f89c26111b353882b2092f831c2"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x9}, 0x10}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 19:43:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100003, 0x100000000000000) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='bridge0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@cgroup, 0xffffffffffffffff, 0x82987d09287e02db}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800080009000000000000000000001018270000", @ANYRES32=r4, @ANYBLOB="000000005effffff18260000", @ANYRES32=r3, @ANYBLOB="0000000003000000850000005d000000950000000000000018560000030000000000000000000000c59000000000000003e00900008000009500000000000000"], 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r2]}, 0x80) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x7, 0x6, 0x2, 0xff, 0x0, 0xfffffffffffffffd, 0x89000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xbcf4, 0x2, @perf_config_ext={0xffff, 0x2}, 0x24, 0x7, 0x6, 0x3, 0x9, 0x9, 0xffff, 0x0, 0x51, 0x0, 0x6}, r4, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x184}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = getpid() r8 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7b, 0x3f, 0x41, 0xff, 0x0, 0x7fff, 0x854, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ffc, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x200, 0x0, 0x6, 0x2, 0x3, 0x0, 0x8, 0x0, 0x5, 0x0, 0x9}, r7, 0xe, r8, 0x1) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0ca8bdebcacb0c660caa466658b553d2815d6602893288a5ad24186462545410c671fc6e48c77cea63dca82ac345b53f8184fa3931086b29b093fef8573fff7ffe7d146e23956e8bc4858b315b781eec6e4e683ed2cd55e5d33e8539"], 0x18}, 0x0) write$cgroup_subtree(r9, 0x0, 0xfdef) 19:43:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x2, 0x0, 0x7, 0xd1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0xfffffffc}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x85c4, 0x3, 0x2, 0x8, r0, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5, 0x7}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x30}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x80104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x6, 0xfffffffd, 0x9, 0x80, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4000, 0x4240, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x1, @perf_bp={0x0, 0x3}, 0x2000, 0x6, 0x8000, 0x5, 0xffffffffffffffff, 0xfffffffd, 0x8000, 0x0, 0x5d6, 0x0, 0x4}, 0x0, 0x5, r1, 0xc) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x63, 0x1, 0x0, 0x6, 0x0, 0x2234, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000780), 0x8}, 0x80800, 0x8001, 0xffffffff, 0x6, 0x48, 0x937, 0x800, 0x0, 0x1, 0x0, 0x20}, 0x0, 0xd, r1, 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'syz_tun\x00', 0x10}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)='syzkaller\x00', 0x8d, 0x0, 0x0, 0x40f00, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext={0x19, 0x7}, 0x4730f, 0x5, 0x0, 0x0, 0x686, 0x80000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000700)={'dvmrp1\x00', 0x100}) socketpair(0x1f, 0x6, 0x6, &(0x7f0000000b80)) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000080000000000000100000000953de720c8de819bde30812989a9208864ce9df99d4375d02c37cf5b3d37d7a8eeeb796f31e416499db51f5f5253efe25a6ffae7971434"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r7 = openat$cgroup_ro(r4, &(0x7f00000007c0)='io.stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}}, &(0x7f00000006c0)='syzkaller\x00', 0xc0000000, 0x0, 0x0, 0x40f00, 0x2, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000800)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0x4, 0x5, 0x8}, 0x10}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x7, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000ff0700000000000001800000184000000800000000000000000000002559feff040000005d000400f0ffffff9500000000000000a4ed7703dfa81d27dadf9b94cbb81eb33e12edb21ce8769b949483361628f428855064641f17901ec96890f23ebbd117f709151565179509c7b3da2af83d9ea71bcda056a6f789f57011867dac6cdb691f21f4954700cf5b7c38c53a0fc88c1003ad064441420e4ce4aec45250c431190051fda1a5ced79261fe65c037e1bc44e378"], &(0x7f0000000440)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x1, '\x00', r6, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x8}, 0x10}, 0x80) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) 19:43:13 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x7, 0x0, 0x80, 0xff, 0x0, 0x4, 0x80102, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9027, 0x2, @perf_config_ext={0xff, 0x2}, 0x61, 0x4000000000000000, 0x6, 0x6, 0xfffffffffffffffd, 0x80000000, 0x3f, 0x0, 0x6e, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x7, 0x9c, 0x8, 0x9, 0x0, 0x4, 0x10010, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xe2e, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x2004, 0x8000000000000001, 0x23, 0x0, 0x789, 0x401, 0x7, 0x0, 0x100, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r1, 0xc) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4154) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280)={0x0, r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000002c0)=',#@\\+(\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6, 0x2383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x9}, 0x10}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x7, 0x0, 0x80, 0xff, 0x0, 0x4, 0x80102, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9027, 0x2, @perf_config_ext={0xff, 0x2}, 0x61, 0x4000000000000000, 0x6, 0x6, 0xfffffffffffffffd, 0x80000000, 0x3f, 0x0, 0x6e, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x7, 0x9c, 0x8, 0x9, 0x0, 0x4, 0x10010, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xe2e, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x2004, 0x8000000000000001, 0x23, 0x0, 0x789, 0x401, 0x7, 0x0, 0x100, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r1, 0xc) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) (async) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4154) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280)={0x0, r2}, 0x10) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000002c0)=',#@\\+(\x00') (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6, 0x2383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="b40000000000004c6111000100009500000c00000000ff83dd578d68f7cea6d87d72235c49f31d602ae7d62148a6b7adce5275d5fb9bd8cdb53785dbdd2f0ff5e0e51a1c0d0e54c325e50cb0851cad3e41000000000000007f5cdb54974e9a3cae1061614f39a6c8bf5804fb92b1539a9c6637b9c6ff40d70e07045d16aa112c70a9378b607523089c138914fc811772f0b76eaf32b65e0c12ba4c8e88d71de772c19292b654498f5ee33280b70ce52b92d1524b5ecd463c12a5785bd3260000895acdfa8dfb4b9c18b72c4bca63fb730449fc82b335f2dcb8af9b689e4dbc91a003dbf3cc65c5be8e054705bfb8a05367f0484ab33f87750b8f0a2d8f023dba71a9d5f321ffbec6524b1ebed6c09f89c26111b353882b2092f831c2"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x9}, 0x10}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) [ 228.188943][ T27] audit: type=1804 audit(1672861393.718:5): pid=6551 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1693412694/syzkaller.q8RhtO/50/memory.events" dev="sda1" ino=1177 res=1 errno=0 19:43:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x3}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x8c) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)='.', 0x137be3}], 0x1}, 0x48083) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x3}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='\x00') (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x8c) (async) socket$kcm(0x2b, 0x1, 0x0) (async) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) (async) sendmsg$inet(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)='.', 0x137be3}], 0x1}, 0x48083) (async) 19:43:13 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) perf_event_open(&(0x7f0000000400)={0x4, 0xb5, 0xae, 0xff, 0x5, 0x7, 0x0, 0x1, 0x20000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xff, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) (async) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xde5, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) (rerun: 32) gettid() openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x38}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 19:43:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100003, 0x100000000000000) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='bridge0\x00') (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x1) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@cgroup, 0xffffffffffffffff, 0x82987d09287e02db}, 0x10) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800080009000000000000000000001018270000", @ANYRES32=r4, @ANYBLOB="000000005effffff18260000", @ANYRES32=r3, @ANYBLOB="0000000003000000850000005d000000950000000000000018560000030000000000000000000000c59000000000000003e00900008000009500000000000000"], 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r2]}, 0x80) (async) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x7, 0x6, 0x2, 0xff, 0x0, 0xfffffffffffffffd, 0x89000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xbcf4, 0x2, @perf_config_ext={0xffff, 0x2}, 0x24, 0x7, 0x6, 0x3, 0x9, 0x9, 0xffff, 0x0, 0x51, 0x0, 0x6}, r4, 0xffffffffffffffff, r0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x184}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = getpid() (async) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7b, 0x3f, 0x41, 0xff, 0x0, 0x7fff, 0x854, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ffc, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x200, 0x0, 0x6, 0x2, 0x3, 0x0, 0x8, 0x0, 0x5, 0x0, 0x9}, r7, 0xe, r8, 0x1) (async) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0ca8bdebcacb0c660caa466658b553d2815d6602893288a5ad24186462545410c671fc6e48c77cea63dca82ac345b53f8184fa3931086b29b093fef8573fff7ffe7d146e23956e8bc4858b315b781eec6e4e683ed2cd55e5d33e8539"], 0x18}, 0x0) (async) write$cgroup_subtree(r9, 0x0, 0xfdef) 19:43:14 executing program 4: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) perf_event_open(&(0x7f0000000400)={0x4, 0xb5, 0xae, 0xff, 0x5, 0x7, 0x0, 0x1, 0x20000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xff, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xde5, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) gettid() openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x38}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 228.635860][ T27] audit: type=1804 audit(1672861394.168:6): pid=6574 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1693412694/syzkaller.q8RhtO/51/memory.events" dev="sda1" ino=1177 res=1 errno=0 19:43:14 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x3f, 0x6, 0x7f, 0x1f, 0x0, 0x3f, 0x21, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000100), 0x3}, 0x8404, 0x1, 0x0, 0x2, 0x800, 0xfffffffc, 0x3ff, 0x0, 0x2, 0x0, 0x8001}, 0x0, 0x0, r0, 0x2) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async, rerun: 64) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r2]}, 0x80) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x80, 0x3f, 0x1f, 0x7, 0x1, 0x0, 0x4, 0x82000, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x20, 0xc4, 0x80, 0x1, 0x5, 0x10000, 0x7, 0x0, 0x400, 0x0, 0x1}, r4, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2d, 0xdb, 0x0, 0x81, 0x0, 0x5, 0x400, 0x2db00337ae289ccf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0xa}, 0xc4, 0x3, 0x3, 0x6, 0x3, 0x2, 0x40, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xc, r1, 0x7) (async) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) 19:43:14 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) perf_event_open(&(0x7f0000000400)={0x4, 0xb5, 0xae, 0xff, 0x5, 0x7, 0x0, 0x1, 0x20000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xff, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xde5, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) gettid() openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x38}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) perf_event_open(&(0x7f0000000400)={0x4, 0xb5, 0xae, 0xff, 0x5, 0x7, 0x0, 0x1, 0x20000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xff, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) gettid() (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) (async) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xde5, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) gettid() (async) openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x38}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) (async) 19:43:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000ec65}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3ee1, 0x0, 0x0, 0x6}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd8cc2e47a7d8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b5952eb1585535f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000000015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a922e5111f2cc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a38e4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd85953503002492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647223c78a996810000000580ae7b813071cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb7954a926d24e3692c635f29c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b03bf3e3c033e54f4ba9f0b452fcebde1d9d3d35a152a9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef5df4bff90f43e7e08ccffc5064dea4c39cf4b1e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b270341c5e093fd66a294351d5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035ceea3c72208ec092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345368ee2703401fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae793ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7e442b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d9c34d8d23b9b70d10355b07466d1e1ce56b5af553d18a6cc50feeb7bfad9b7be3283b67888c4450d264e7712d2f1d7004558b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f4f25ffb6d95e07de002000"/1234], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) r3 = perf_event_open(&(0x7f0000000840)={0x5, 0x80, 0x20, 0x2, 0x1, 0x40, 0x0, 0x1f, 0x80104, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x10001, 0x3, @perf_config_ext={0x100000000000, 0x9e1}, 0x2, 0x1, 0x7, 0x2, 0x4, 0x8, 0x7, 0x0, 0x8}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000007c0)={0x5, 0x80, 0x9, 0x6, 0x9, 0x54, 0x0, 0xfffffffeffffffff, 0x50002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000780)}, 0x8a864, 0x4, 0x0, 0x6, 0x7fffffffffffffff, 0x8, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0x5, r3, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x1f, 0x4, 0xf9, 0x0, 0x8, 0xa8001, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x220, 0x81, 0xfffffffa, 0x9, 0x100000000, 0x5, 0x1, 0x0, 0x7fffffff, 0x0, 0x43be40d9}, 0x0, 0x2, 0xffffffffffffffff, 0x8) r4 = getpid() r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r5, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(0x0, r4, 0x2, r5, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x0, 0x8, 0x7, 0x20, 0x0, 0x6, 0x400, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x88403, 0x6, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x80}, r4, 0x0, r0, 0x8) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x3b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000001c0)='bridge0\x00') perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x6, 0x18, 0x23, 0x0, 0x2, 0x80, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x108, 0x2, @perf_config_ext={0x401, 0x1f}, 0x1084f7, 0x2, 0x1, 0x0, 0x80000001, 0x85, 0x3, 0x0, 0x7ff, 0x0, 0x1}, 0xffffffffffffffff, 0xd, r6, 0x2) 19:43:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100003, 0x100000000000000) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='bridge0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x1) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@cgroup, 0xffffffffffffffff, 0x82987d09287e02db}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800080009000000000000000000001018270000", @ANYRES32=r4, @ANYBLOB="000000005effffff18260000", @ANYRES32=r3, @ANYBLOB="0000000003000000850000005d000000950000000000000018560000030000000000000000000000c59000000000000003e00900008000009500000000000000"], 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r2]}, 0x80) (async) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x7, 0x6, 0x2, 0xff, 0x0, 0xfffffffffffffffd, 0x89000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xbcf4, 0x2, @perf_config_ext={0xffff, 0x2}, 0x24, 0x7, 0x6, 0x3, 0x9, 0x9, 0xffff, 0x0, 0x51, 0x0, 0x6}, r4, 0xffffffffffffffff, r0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x184}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) (async) r7 = getpid() (async) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7b, 0x3f, 0x41, 0xff, 0x0, 0x7fff, 0x854, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ffc, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x200, 0x0, 0x6, 0x2, 0x3, 0x0, 0x8, 0x0, 0x5, 0x0, 0x9}, r7, 0xe, r8, 0x1) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0ca8bdebcacb0c660caa466658b553d2815d6602893288a5ad24186462545410c671fc6e48c77cea63dca82ac345b53f8184fa3931086b29b093fef8573fff7ffe7d146e23956e8bc4858b315b781eec6e4e683ed2cd55e5d33e8539"], 0x18}, 0x0) (async) write$cgroup_subtree(r9, 0x0, 0xfdef) 19:43:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000280)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x8, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[r0, r2, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000008000000000039c1d9db"], &(0x7f0000000180)='syzkaller\x00', 0x80004, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0), 0xff7a, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f200000085"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={r4, r7, 0x25, 0x8}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r8, &(0x7f00000003c0)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001480)='devices.list\x00', 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc028660f, &(0x7f00000005c0)=0x443000025) perf_event_open(&(0x7f00000013c0)={0x6, 0x80, 0x1, 0x80, 0x55, 0x60, 0x0, 0x0, 0x4200, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffd, 0x1, @perf_config_ext={0x1, 0x100000000}, 0x324, 0x8aa2, 0x1, 0x4, 0x1, 0x0, 0xffff, 0x0, 0xfff, 0x0, 0xded}, 0xffffffffffffffff, 0x6, r9, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xa, 0x9, 0x20, 0x6}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001700)={r10, 0x58, &(0x7f0000000100)}, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xf, &(0x7f00000014c0)=ANY=[@ANYBLOB="180006000200000000000000448a000047634000f0ffffff185100000b00000000000000000000001832000002000000000000000000000018563500000e0000000000000000000000186600000600000000000000090000008510000002000000850000003800000085200000030000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x7, 0x3e, &(0x7f0000000340)=""/62, 0x41100, 0x16, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000000440)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x9, 0x200000, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r10]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000001540)='mm_compaction_migratepages\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1c, 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="000840fb0300000073"], 0x0, 0x0, 0x8f, &(0x7f0000000380)=""/143, 0x0, 0x1, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x5, 0x9, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 19:43:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x2, 0x0, 0x7, 0xd1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0xfffffffc}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x85c4, 0x3, 0x2, 0x8, r0, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5, 0x7}, 0x48) (async, rerun: 64) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x30}, 0x10) (async, rerun: 64) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x80104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x6, 0xfffffffd, 0x9, 0x80, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async, rerun: 64) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4000, 0x4240, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x1, @perf_bp={0x0, 0x3}, 0x2000, 0x6, 0x8000, 0x5, 0xffffffffffffffff, 0xfffffffd, 0x8000, 0x0, 0x5d6, 0x0, 0x4}, 0x0, 0x5, r1, 0xc) (async, rerun: 64) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) (async, rerun: 64) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async, rerun: 64) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x63, 0x1, 0x0, 0x6, 0x0, 0x2234, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000780), 0x8}, 0x80800, 0x8001, 0xffffffff, 0x6, 0x48, 0x937, 0x800, 0x0, 0x1, 0x0, 0x20}, 0x0, 0xd, r1, 0x1) (async, rerun: 32) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'syz_tun\x00', 0x10}) (rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)='syzkaller\x00', 0x8d, 0x0, 0x0, 0x40f00, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) (async) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext={0x19, 0x7}, 0x4730f, 0x5, 0x0, 0x0, 0x686, 0x80000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000700)={'dvmrp1\x00', 0x100}) (async) socketpair(0x1f, 0x6, 0x6, &(0x7f0000000b80)) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000080000000000000100000000953de720c8de819bde30812989a9208864ce9df99d4375d02c37cf5b3d37d7a8eeeb796f31e416499db51f5f5253efe25a6ffae7971434"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) r7 = openat$cgroup_ro(r4, &(0x7f00000007c0)='io.stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}}, &(0x7f00000006c0)='syzkaller\x00', 0xc0000000, 0x0, 0x0, 0x40f00, 0x2, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000800)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0x4, 0x5, 0x8}, 0x10}, 0x80) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x7, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000ff0700000000000001800000184000000800000000000000000000002559feff040000005d000400f0ffffff9500000000000000a4ed7703dfa81d27dadf9b94cbb81eb33e12edb21ce8769b949483361628f428855064641f17901ec96890f23ebbd117f709151565179509c7b3da2af83d9ea71bcda056a6f789f57011867dac6cdb691f21f4954700cf5b7c38c53a0fc88c1003ad064441420e4ce4aec45250c431190051fda1a5ced79261fe65c037e1bc44e378"], &(0x7f0000000440)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x1, '\x00', r6, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x8}, 0x10}, 0x80) (async, rerun: 64) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) [ 229.127717][ T4153] ================================================================== [ 229.135825][ T4153] BUG: KASAN: use-after-free in rxrpc_destroy_all_locals+0x10a/0x180 [ 229.143930][ T4153] Read of size 4 at addr ffff88802b79c814 by task kworker/u4:6/4153 [ 229.151923][ T4153] [ 229.154263][ T4153] CPU: 0 PID: 4153 Comm: kworker/u4:6 Not tainted 6.1.0-syzkaller-09673-gacd3b7768048 #0 [ 229.164189][ T4153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 229.174272][ T4153] Workqueue: netns cleanup_net [ 229.179075][ T4153] Call Trace: [ 229.182372][ T4153] [ 229.185321][ T4153] dump_stack_lvl+0xd1/0x138 [ 229.189946][ T4153] print_report+0x15e/0x45d [ 229.194491][ T4153] ? __phys_addr+0xc8/0x140 [ 229.199036][ T4153] ? rxrpc_destroy_all_locals+0x10a/0x180 [ 229.204786][ T4153] kasan_report+0xbf/0x1f0 [ 229.209235][ T4153] ? rxrpc_destroy_all_locals+0x10a/0x180 [ 229.214995][ T4153] kasan_check_range+0x141/0x190 [ 229.219965][ T4153] rxrpc_destroy_all_locals+0x10a/0x180 [ 229.225544][ T4153] rxrpc_exit_net+0x174/0x300 [ 229.230249][ T4153] ? rxrpc_init_net+0xe20/0xe20 [ 229.235127][ T4153] ops_exit_list+0xb0/0x170 [ 229.239663][ T4153] cleanup_net+0x4ee/0xb10 [ 229.244861][ T4153] ? unregister_pernet_device+0x80/0x80 [ 229.245814][ T27] audit: type=1804 audit(1672861394.778:7): pid=6600 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1693412694/syzkaller.q8RhtO/52/memory.events" dev="sda1" ino=1165 res=1 errno=0 [ 229.250422][ T4153] process_one_work+0x9bf/0x1710 [ 229.250460][ T4153] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 229.250493][ T4153] ? rwlock_bug.part.0+0x90/0x90 [ 229.250518][ T4153] ? _raw_spin_lock_irq+0x45/0x50 [ 229.250546][ T4153] worker_thread+0x669/0x1090 [ 229.250576][ T4153] ? __kthread_parkme+0x163/0x220 [ 229.250600][ T4153] ? process_one_work+0x1710/0x1710 [ 229.311357][ T4153] kthread+0x2e8/0x3a0 [ 229.315475][ T4153] ? kthread_complete_and_exit+0x40/0x40 [ 229.321142][ T4153] ret_from_fork+0x1f/0x30 [ 229.325610][ T4153] [ 229.328642][ T4153] [ 229.330971][ T4153] Allocated by task 6540: [ 229.335306][ T4153] kasan_save_stack+0x22/0x40 [ 229.340013][ T4153] kasan_set_track+0x25/0x30 [ 229.344624][ T4153] __kasan_kmalloc+0xa5/0xb0 [ 229.349234][ T4153] rxrpc_lookup_local+0x4d9/0xfb0 [ 229.354284][ T4153] rxrpc_bind+0x35e/0x5c0 [ 229.358645][ T4153] afs_open_socket+0x1b4/0x360 [ 229.363437][ T4153] afs_net_init+0xa79/0xed0 [ 229.367961][ T4153] ops_init+0xb9/0x680 [ 229.372053][ T4153] setup_net+0x793/0xe60 [ 229.376320][ T4153] copy_net_ns+0x31b/0x6b0 [ 229.380757][ T4153] create_new_namespaces+0x3f6/0xb20 [ 229.386080][ T4153] copy_namespaces+0x3b3/0x4a0 [ 229.390879][ T4153] copy_process+0x30e5/0x7230 [ 229.395668][ T4153] kernel_clone+0xeb/0x990 [ 229.400113][ T4153] __do_sys_clone+0xba/0x100 [ 229.404730][ T4153] do_syscall_64+0x39/0xb0 [ 229.409171][ T4153] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 229.415086][ T4153] [ 229.417416][ T4153] Freed by task 11: [ 229.421228][ T4153] kasan_save_stack+0x22/0x40 [ 229.425925][ T4153] kasan_set_track+0x25/0x30 [ 229.430532][ T4153] kasan_save_free_info+0x2e/0x40 [ 229.435585][ T4153] ____kasan_slab_free+0x160/0x1c0 [ 229.440715][ T4153] slab_free_freelist_hook+0x8b/0x1c0 [ 229.446123][ T4153] __kmem_cache_free+0xaf/0x3b0 [ 229.451098][ T4153] rcu_core+0x81f/0x1980 [ 229.455370][ T4153] __do_softirq+0x1fb/0xadc [ 229.459894][ T4153] [ 229.462223][ T4153] Last potentially related work creation: [ 229.467946][ T4153] kasan_save_stack+0x22/0x40 [ 229.472641][ T4153] __kasan_record_aux_stack+0xbc/0xd0 [ 229.478041][ T4153] __call_rcu_common.constprop.0+0x99/0x820 [ 229.483973][ T4153] rxrpc_put_local.part.0+0x128/0x170 [ 229.489366][ T4153] rxrpc_put_local+0x25/0x30 [ 229.493976][ T4153] rxrpc_release+0x237/0x550 [ 229.498595][ T4153] sock_release+0x8b/0x1b0 [ 229.503037][ T4153] afs_close_socket+0x1ce/0x330 [ 229.507917][ T4153] afs_net_exit+0x179/0x320 [ 229.512434][ T4153] ops_exit_list+0xb0/0x170 [ 229.516953][ T4153] cleanup_net+0x4ee/0xb10 [ 229.521388][ T4153] process_one_work+0x9bf/0x1710 [ 229.526352][ T4153] worker_thread+0x669/0x1090 [ 229.531054][ T4153] kthread+0x2e8/0x3a0 [ 229.535155][ T4153] ret_from_fork+0x1f/0x30 [ 229.539604][ T4153] [ 229.541937][ T4153] Second to last potentially related work creation: [ 229.548521][ T4153] kasan_save_stack+0x22/0x40 [ 229.553218][ T4153] __kasan_record_aux_stack+0xbc/0xd0 [ 229.558615][ T4153] kvfree_call_rcu+0x78/0x8f0 [ 229.563320][ T4153] neigh_destroy+0x435/0x640 [ 229.567930][ T4153] neigh_cleanup_and_release+0x271/0x3d0 [ 229.573586][ T4153] neigh_remove_one+0x381/0x460 [ 229.578453][ T4153] ___neigh_create+0x191f/0x2a20 [ 229.583410][ T4153] ip6_finish_output2+0xfc4/0x1530 [ 229.588550][ T4153] ip6_finish_output+0x694/0x1170 [ 229.593606][ T4153] ip6_output+0x1f1/0x540 [ 229.597969][ T4153] ip6_local_out+0xb3/0x1a0 [ 229.602500][ T4153] udp_tunnel6_xmit_skb+0x740/0xbd0 [ 229.607725][ T4153] send6+0x48f/0xcb0 [ 229.611645][ T4153] wg_socket_send_skb_to_peer+0xf9/0x220 [ 229.617301][ T4153] wg_packet_tx_worker+0x1ab/0x730 [ 229.622433][ T4153] process_one_work+0x9bf/0x1710 19:43:15 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x3f, 0x6, 0x7f, 0x1f, 0x0, 0x3f, 0x21, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000100), 0x3}, 0x8404, 0x1, 0x0, 0x2, 0x800, 0xfffffffc, 0x3ff, 0x0, 0x2, 0x0, 0x8001}, 0x0, 0x0, r0, 0x2) (async) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r2]}, 0x80) (async) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x80, 0x3f, 0x1f, 0x7, 0x1, 0x0, 0x4, 0x82000, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x20, 0xc4, 0x80, 0x1, 0x5, 0x10000, 0x7, 0x0, 0x400, 0x0, 0x1}, r4, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2d, 0xdb, 0x0, 0x81, 0x0, 0x5, 0x400, 0x2db00337ae289ccf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0xa}, 0xc4, 0x3, 0x3, 0x6, 0x3, 0x2, 0x40, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xc, r1, 0x7) (async) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) (async) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 229.627390][ T4153] worker_thread+0x669/0x1090 [ 229.632095][ T4153] kthread+0x2e8/0x3a0 [ 229.636180][ T4153] ret_from_fork+0x1f/0x30 [ 229.640628][ T4153] [ 229.642956][ T4153] The buggy address belongs to the object at ffff88802b79c800 [ 229.642956][ T4153] which belongs to the cache kmalloc-1k of size 1024 [ 229.657026][ T4153] The buggy address is located 20 bytes inside of [ 229.657026][ T4153] 1024-byte region [ffff88802b79c800, ffff88802b79cc00) [ 229.670327][ T4153] [ 229.672665][ T4153] The buggy address belongs to the physical page: [ 229.679087][ T4153] page:ffffea0000ade600 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2b798 [ 229.689253][ T4153] head:ffffea0000ade600 order:3 compound_mapcount:0 compound_pincount:0 [ 229.697592][ T4153] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 229.705601][ T4153] raw: 00fff00000010200 ffff888012441dc0 dead000000000100 dead000000000122 [ 229.714206][ T4153] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 229.722802][ T4153] page dumped because: kasan: bad access detected [ 229.729224][ T4153] page_owner tracks the page as allocated [ 229.734953][ T4153] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 21, tgid 21 (ksoftirqd/1), ts 129951451407, free_ts 129951139536 [ 229.755484][ T4153] get_page_from_freelist+0x10b5/0x2d50 [ 229.761064][ T4153] __alloc_pages+0x1cb/0x5b0 [ 229.765688][ T4153] alloc_pages+0x1aa/0x270 [ 229.770144][ T4153] allocate_slab+0x25f/0x350 [ 229.774770][ T4153] ___slab_alloc+0xa91/0x1400 [ 229.779486][ T4153] __slab_alloc.constprop.0+0x56/0xa0 [ 229.784895][ T4153] __kmem_cache_alloc_node+0x1a4/0x430 [ 229.790390][ T4153] __kmalloc_node_track_caller+0x4b/0xc0 [ 229.796059][ T4153] __alloc_skb+0xe9/0x310 [ 229.800421][ T4153] __tcp_send_ack.part.0+0x67/0x760 [ 229.805650][ T4153] tcp_send_ack+0x81/0xa0 [ 229.810012][ T4153] __tcp_ack_snd_check+0x156/0x9c0 [ 229.815149][ T4153] tcp_rcv_established+0x1bc7/0x2230 [ 229.820472][ T4153] tcp_v4_do_rcv+0x670/0x9b0 [ 229.825101][ T4153] tcp_v4_rcv+0x2eab/0x3280 [ 229.829639][ T4153] ip_protocol_deliver_rcu+0x9f/0x460 [ 229.835033][ T4153] page last free stack trace: [ 229.839715][ T4153] free_pcp_prepare+0x65c/0xd90 [ 229.844584][ T4153] free_unref_page+0x1d/0x4d0 [ 229.849287][ T4153] skb_free_head+0x96/0x110 [ 229.853818][ T4153] skb_release_data+0x5f4/0x870 [ 229.858702][ T4153] skb_attempt_defer_free+0x309/0x3e0 [ 229.864111][ T4153] tcp_recvmsg_locked+0x124e/0x22b0 [ 229.869343][ T4153] tcp_recvmsg+0x117/0x620 [ 229.873794][ T4153] inet_recvmsg+0x114/0x5e0 [ 229.878403][ T4153] sock_read_iter+0x348/0x480 [ 229.883109][ T4153] vfs_read+0x7fa/0x930 [ 229.887285][ T4153] ksys_read+0x1ec/0x250 [ 229.891553][ T4153] do_syscall_64+0x39/0xb0 [ 229.895997][ T4153] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 229.901923][ T4153] [ 229.904254][ T4153] Memory state around the buggy address: [ 229.909892][ T4153] ffff88802b79c700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 229.917968][ T4153] ffff88802b79c780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 19:43:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000280)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x8, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[r0, r2, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) (async) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000008000000000039c1d9db"], &(0x7f0000000180)='syzkaller\x00', 0x80004, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0), 0xff7a, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f200000085"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={r4, r7, 0x25, 0x8}, 0x10) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r8, &(0x7f00000003c0)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001480)='devices.list\x00', 0x0, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc028660f, &(0x7f00000005c0)=0x443000025) perf_event_open(&(0x7f00000013c0)={0x6, 0x80, 0x1, 0x80, 0x55, 0x60, 0x0, 0x0, 0x4200, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffd, 0x1, @perf_config_ext={0x1, 0x100000000}, 0x324, 0x8aa2, 0x1, 0x4, 0x1, 0x0, 0xffff, 0x0, 0xfff, 0x0, 0xded}, 0xffffffffffffffff, 0x6, r9, 0x0) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xa, 0x9, 0x20, 0x6}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001700)={r10, 0x58, &(0x7f0000000100)}, 0x6) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xf, &(0x7f00000014c0)=ANY=[@ANYBLOB="180006000200000000000000448a000047634000f0ffffff185100000b00000000000000000000001832000002000000000000000000000018563500000e0000000000000000000000186600000600000000000000090000008510000002000000850000003800000085200000030000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x7, 0x3e, &(0x7f0000000340)=""/62, 0x41100, 0x16, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000000440)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x9, 0x200000, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r10]}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000001540)='mm_compaction_migratepages\x00'}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1c, 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="000840fb0300000073"], 0x0, 0x0, 0x8f, &(0x7f0000000380)=""/143, 0x0, 0x1, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x5, 0x9, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) (async) close(0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) [ 229.926043][ T4153] >ffff88802b79c800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 229.934121][ T4153] ^ [ 229.938716][ T4153] ffff88802b79c880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 229.946789][ T4153] ffff88802b79c900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 229.954861][ T4153] ================================================================== 19:43:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000280)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x8, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[r0, r2, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000008000000000039c1d9db"], &(0x7f0000000180)='syzkaller\x00', 0x80004, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0), 0xff7a, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f200000085"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={r4, r7, 0x25, 0x8}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r8, &(0x7f00000003c0)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001480)='devices.list\x00', 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc028660f, &(0x7f00000005c0)=0x443000025) perf_event_open(&(0x7f00000013c0)={0x6, 0x80, 0x1, 0x80, 0x55, 0x60, 0x0, 0x0, 0x4200, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffd, 0x1, @perf_config_ext={0x1, 0x100000000}, 0x324, 0x8aa2, 0x1, 0x4, 0x1, 0x0, 0xffff, 0x0, 0xfff, 0x0, 0xded}, 0xffffffffffffffff, 0x6, r9, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xa, 0x9, 0x20, 0x6}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001700)={r10, 0x58, &(0x7f0000000100)}, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xf, &(0x7f00000014c0)=ANY=[@ANYBLOB="180006000200000000000000448a000047634000f0ffffff185100000b00000000000000000000001832000002000000000000000000000018563500000e0000000000000000000000186600000600000000000000090000008510000002000000850000003800000085200000030000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x7, 0x3e, &(0x7f0000000340)=""/62, 0x41100, 0x16, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000000440)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x9, 0x200000, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r10]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000001540)='mm_compaction_migratepages\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1c, 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="000840fb0300000073"], 0x0, 0x0, 0x8f, &(0x7f0000000380)=""/143, 0x0, 0x1, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x5, 0x9, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 19:43:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x2, 0x0, 0x7, 0xd1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0xfffffffc}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x85c4, 0x3, 0x2, 0x8, r0, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5, 0x7}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x30}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x80104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x6, 0xfffffffd, 0x9, 0x80, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4000, 0x4240, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x1, @perf_bp={0x0, 0x3}, 0x2000, 0x6, 0x8000, 0x5, 0xffffffffffffffff, 0xfffffffd, 0x8000, 0x0, 0x5d6, 0x0, 0x4}, 0x0, 0x5, r1, 0xc) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x63, 0x1, 0x0, 0x6, 0x0, 0x2234, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000780), 0x8}, 0x80800, 0x8001, 0xffffffff, 0x6, 0x48, 0x937, 0x800, 0x0, 0x1, 0x0, 0x20}, 0x0, 0xd, r1, 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'syz_tun\x00', 0x10}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x3, &(0x7f0000000d40)=ANY=[@ANYBLOB="000077db80dd72c671b414f1c5353f1a19ee3964e4be51778700700f2236e04a66fabff23f99ae3d30602f4470ba55e619101bdba4b291c32342e195a2f0ff64b2744d6703be9ae9849a42f4361092d4bc63be7e0200650000b1b5160bc36d33206fbaf528d86305709fd4019233db2f185e067217f2c4591eabbf6c3780bc35ff1f849ec8e8d57eea5254002d5ec0ffdbed030719404763703b3e0d34f84a3f9ff22bddb541261745427a73e131318d7e492f0b0d2e7e30fa1ffb5de75a2256deadea82bc0a6dd41d4e210934897b34de193ee30bf49e33e7493187ae56d57391a9bdafa66b48521acd29558ad626632d3e4a69dfc714e1961ab77c52ee023ce82d26b7701cc887e0543fb0fdfffffffffffffff9c2791900d8adfd98eb20065e0e3de7910a42c1c6850d1bb40cb4df08e259f1c00127d2311dc7c3253e0cea93b81f6b740a5a98744153ef302180ef531159786d29a18c14e05331775b1c9dc7a2e70fefbbc3180cc2d3cfdd583fb6351308f7b6355b954fc5c04ab22e5a3b6d021bd2beaed1bbc532f5ac7e31cc20f13a6328ba886a26303ef4fb5af2003ed11025f3ceb4f4aca3222c479e85c570f455452ca83d4b77857af00000c7e4287dcc79c6a2ff926f9ab2938a00000000000000000000000000000000000000faffffff00000049805067bb90b1b1898eceda43f93f87d14b9cc2c9e2780e00b7bc581235e258550cce0684923f9aef45a1dea6de7bfe535514b677768dc9d78cb852743472a3ca268c6eea2989fe5a35854cb114c7ef0957083be4bfcba31cac0c0619dc837a23995d01d7a2d3f6cbeb38b2202dead33384af245904368288ea38c3ee66721c22ca1301c675e91f57497e6e2cfe4981528c2eca318283a3002fd5fe92db79dcac6de0eb85d5079c99d9aa9611940b4a92a94f3b7332a03b81bbb78da2e0c6582676"], &(0x7f0000000400)='syzkaller\x00', 0x8d, 0x0, 0x0, 0x40f00, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext={0x19, 0x7}, 0x4730f, 0x5, 0x0, 0x0, 0x686, 0x80000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000700)={'dvmrp1\x00', 0x100}) socketpair(0x1f, 0x6, 0x6, &(0x7f0000000b80)) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000080000000000000100000000953de720c8de819bde30812989a9208864ce9df99d4375d02c37cf5b3d37d7a8eeeb796f31e416499db51f5f5253efe25a6ffae7971434"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r7 = openat$cgroup_ro(r4, &(0x7f00000007c0)='io.stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}}, &(0x7f00000006c0)='syzkaller\x00', 0xc0000000, 0x0, 0x0, 0x40f00, 0x2, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000800)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0x4, 0x5, 0x8}, 0x10}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x7, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000ff0700000000000001800000184000000800000000000000000000002559feff040000005d000400f0ffffff9500000000000000a4ed7703dfa81d27dadf9b94cbb81eb33e12edb21ce8769b949483361628f428855064641f17901ec96890f23ebbd117f709151565179509c7b3da2af83d9ea71bcda056a6f789f57011867dac6cdb691f21f4954700cf5b7c38c53a0fc88c1003ad064441420e4ce4aec45250c431190051fda1a5ced79261fe65c037e1bc44e378"], &(0x7f0000000440)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x1, '\x00', r6, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x8}, 0x10}, 0x80) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) 19:43:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000280)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x8, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[r0, r2, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) (async) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000008000000000039c1d9db"], &(0x7f0000000180)='syzkaller\x00', 0x80004, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0), 0xff7a, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f200000085"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={r4, r7, 0x25, 0x8}, 0x10) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r8, &(0x7f00000003c0)=ANY=[], 0x32600) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001480)='devices.list\x00', 0x0, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc028660f, &(0x7f00000005c0)=0x443000025) (async) perf_event_open(&(0x7f00000013c0)={0x6, 0x80, 0x1, 0x80, 0x55, 0x60, 0x0, 0x0, 0x4200, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffd, 0x1, @perf_config_ext={0x1, 0x100000000}, 0x324, 0x8aa2, 0x1, 0x4, 0x1, 0x0, 0xffff, 0x0, 0xfff, 0x0, 0xded}, 0xffffffffffffffff, 0x6, r9, 0x0) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xa, 0x9, 0x20, 0x6}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001700)={r10, 0x58, &(0x7f0000000100)}, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xf, &(0x7f00000014c0)=ANY=[@ANYBLOB="180006000200000000000000448a000047634000f0ffffff185100000b00000000000000000000001832000002000000000000000000000018563500000e0000000000000000000000186600000600000000000000090000008510000002000000850000003800000085200000030000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x7, 0x3e, &(0x7f0000000340)=""/62, 0x41100, 0x16, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000000440)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x9, 0x200000, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r10]}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000001540)='mm_compaction_migratepages\x00'}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1c, 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="000840fb0300000073"], 0x0, 0x0, 0x8f, &(0x7f0000000380)=""/143, 0x0, 0x1, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x5, 0x9, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) close(0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 19:43:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x2, 0x0, 0x7, 0xd1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0xfffffffc}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x85c4, 0x3, 0x2, 0x8, r0, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5, 0x7}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x30}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x80104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x6, 0xfffffffd, 0x9, 0x80, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4000, 0x4240, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x1, @perf_bp={0x0, 0x3}, 0x2000, 0x6, 0x8000, 0x5, 0xffffffffffffffff, 0xfffffffd, 0x8000, 0x0, 0x5d6, 0x0, 0x4}, 0x0, 0x5, r1, 0xc) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x63, 0x1, 0x0, 0x6, 0x0, 0x2234, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000780), 0x8}, 0x80800, 0x8001, 0xffffffff, 0x6, 0x48, 0x937, 0x800, 0x0, 0x1, 0x0, 0x20}, 0x0, 0xd, r1, 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'syz_tun\x00', 0x10}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)='syzkaller\x00', 0x8d, 0x0, 0x0, 0x40f00, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext={0x19, 0x7}, 0x4730f, 0x5, 0x0, 0x0, 0x686, 0x80000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000700)={'dvmrp1\x00', 0x100}) socketpair(0x1f, 0x6, 0x6, &(0x7f0000000b80)) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000080000000000000100000000953de720c8de819bde30812989a9208864ce9df99d4375d02c37cf5b3d37d7a8eeeb796f31e416499db51f5f5253efe25a6ffae7971434"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r7 = openat$cgroup_ro(r4, &(0x7f00000007c0)='io.stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}}, &(0x7f00000006c0)='syzkaller\x00', 0xc0000000, 0x0, 0x0, 0x40f00, 0x2, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000800)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0x4, 0x5, 0x8}, 0x10}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x7, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000ff0700000000000001800000184000000800000000000000000000002559feff040000005d000400f0ffffff9500000000000000a4ed7703dfa81d27dadf9b94cbb81eb33e12edb21ce8769b949483361628f428855064641f17901ec96890f23ebbd117f709151565179509c7b3da2af83d9ea71bcda056a6f789f57011867dac6cdb691f21f4954700cf5b7c38c53a0fc88c1003ad064441420e4ce4aec45250c431190051fda1a5ced79261fe65c037e1bc44e378"], &(0x7f0000000440)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x1, '\x00', r6, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x10, 0x0, 0x8}, 0x10}, 0x80) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) [ 231.330361][ T6649] bridge0: port 3(team0) entered blocking state [ 231.357813][ T6649] bridge0: port 3(team0) entered disabled state [ 231.364515][ T4153] Kernel panic - not syncing: panic_on_warn set ... 19:43:16 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x3f, 0x6, 0x7f, 0x1f, 0x0, 0x3f, 0x21, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000100), 0x3}, 0x8404, 0x1, 0x0, 0x2, 0x800, 0xfffffffc, 0x3ff, 0x0, 0x2, 0x0, 0x8001}, 0x0, 0x0, r0, 0x2) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xd, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xffffff5e}, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5d}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0xc, 0x0, 0x9}, @generic={0x3, 0x0, 0xe, 0x9, 0x8000}]}, 0x0, 0x1, 0x3e, &(0x7f00000006c0)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r2]}, 0x80) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x80, 0x3f, 0x1f, 0x7, 0x1, 0x0, 0x4, 0x82000, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x20, 0xc4, 0x80, 0x1, 0x5, 0x10000, 0x7, 0x0, 0x400, 0x0, 0x1}, r4, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2d, 0xdb, 0x0, 0x81, 0x0, 0x5, 0x400, 0x2db00337ae289ccf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0xa}, 0xc4, 0x3, 0x3, 0x6, 0x3, 0x2, 0x40, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xc, r1, 0x7) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 231.371123][ T4153] CPU: 1 PID: 4153 Comm: kworker/u4:6 Not tainted 6.1.0-syzkaller-09673-gacd3b7768048 #0 [ 231.381034][ T4153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 231.391106][ T4153] Workqueue: netns cleanup_net [ 231.395902][ T4153] Call Trace: [ 231.399191][ T4153] [ 231.402138][ T4153] dump_stack_lvl+0xd1/0x138 [ 231.404706][ T6649] device team0 entered promiscuous mode [ 231.404722][ T6649] device team_slave_0 entered promiscuous mode [ 231.404878][ T6649] device team_slave_1 entered promiscuous mode [ 231.424562][ T4153] panic+0x2cc/0x626 [ 231.428482][ T4153] ? panic_print_sys_info.part.0+0x110/0x110 [ 231.434477][ T4153] ? preempt_schedule_common+0x59/0xc0 [ 231.439953][ T4153] ? preempt_schedule_thunk+0x1a/0x1c [ 231.445349][ T4153] end_report.part.0+0x3f/0x7c [ 231.450135][ T4153] ? rxrpc_destroy_all_locals+0x10a/0x180 [ 231.455870][ T4153] kasan_report.cold+0xa/0xf [ 231.460482][ T4153] ? rxrpc_destroy_all_locals+0x10a/0x180 [ 231.466218][ T4153] kasan_check_range+0x141/0x190 [ 231.471166][ T4153] rxrpc_destroy_all_locals+0x10a/0x180 [ 231.476722][ T4153] rxrpc_exit_net+0x174/0x300 [ 231.481408][ T4153] ? rxrpc_init_net+0xe20/0xe20 [ 231.486269][ T4153] ops_exit_list+0xb0/0x170 [ 231.490957][ T4153] cleanup_net+0x4ee/0xb10 [ 231.495384][ T4153] ? unregister_pernet_device+0x80/0x80 [ 231.500945][ T4153] process_one_work+0x9bf/0x1710 [ 231.505910][ T4153] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 231.511294][ T4153] ? rwlock_bug.part.0+0x90/0x90 [ 231.516341][ T4153] ? _raw_spin_lock_irq+0x45/0x50 [ 231.521393][ T4153] worker_thread+0x669/0x1090 [ 231.526104][ T4153] ? __kthread_parkme+0x163/0x220 [ 231.531146][ T4153] ? process_one_work+0x1710/0x1710 [ 231.536363][ T4153] kthread+0x2e8/0x3a0 [ 231.540448][ T4153] ? kthread_complete_and_exit+0x40/0x40 [ 231.546091][ T4153] ret_from_fork+0x1f/0x30 [ 231.550535][ T4153] [ 231.553706][ T4153] Kernel Offset: disabled [ 231.558026][ T4153] Rebooting in 86400 seconds..