, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:44:22 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x5460, 0x0) 04:44:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/2, 0x2}], 0x1}, 0x40) 04:44:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x700}, 0x0) 04:44:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/183, 0x32, 0xb7, 0x1}, 0x20) 04:44:39 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7, 0x0, 0x0, 0x0, 0x400}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0x85, &(0x7f0000000080)=""/133, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:44:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x40, 0xffffffbe, 0x160, 0x1}, 0x48) 04:44:39 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:44:39 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:44:39 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:44:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x600}) 04:44:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/179, 0x2e, 0xb3, 0x1}, 0x20) 04:44:39 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:44:39 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0x85, &(0x7f0000000080)=""/133, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:44:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000080)='0', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {&(0x7f0000001580)=""/4092, 0xffc}], 0x2}, 0x0) 04:44:39 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x10001) [ 1300.051553][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 1300.057917][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 04:45:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {&(0x7f0000000300)="a0", 0x1}], 0x3}, 0x0) 04:45:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000080)="301e752bc95798dad28f9132d7aaef2d175a3980b196ff38d275a566c9ba1dc1e9544d257f8544de9a6c22f06338929963e521db3c406e03a99f0f36d62ce9cdfafb251bc53d14e01d1ba151b1fd505b717c5d078f449165b761cb7aaad8e84d61cea0a519fb650d6cd73ab740e7b10d15b3d7a704a8256c27531d3410ce05341bdc3acf84a83387bfc905a8194e5c9ec38c05b2fd8180476824711f19bc13b5c5a92a7f43eaa4dce50fc50443609a20f7d6d62cadb4bc8a64386677d01b6deab0efb625ae4058", 0xc7}, {&(0x7f0000000280)="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", 0xbb8}], 0x2}, 0x0) recvmsg(r1, &(0x7f0000001300)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000001080)=""/212, 0xd4}, {&(0x7f0000001580)=""/4092, 0xffc}], 0x2, &(0x7f00000013c0)=""/170, 0xaa}, 0x0) 04:45:08 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 04:45:08 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:45:08 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:45:08 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x85, &(0x7f0000000080)=""/133, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:45:08 executing program 1: syz_clone(0xd7be2400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 04:45:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x9, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:45:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000001480)=""/217, 0x32, 0xd9, 0x1}, 0x20) 04:45:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 04:45:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4, 0x995}]}]}}, &(0x7f0000001480)=""/217, 0x32, 0xd9, 0x1}, 0x20) 04:45:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd3, &(0x7f0000000240)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1317.489378][ T7974] Bluetooth: hci0: command 0x0406 tx timeout 04:45:40 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=').\x00') 04:45:40 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 04:45:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x0, 0x6b}]}}, &(0x7f0000000100)=""/190, 0x2a, 0xbe, 0x1}, 0x20) 04:45:40 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:45:40 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:45:40 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:45:41 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xc008240a, 0x0) 04:45:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x7, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000070000000000000000040000850000001d0000008500000091000000950000000000000075860001"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:45:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x14, 0x0, 0x4}, 0x48) 04:45:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x0, 0x5}, 0x48) 04:45:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x48) 04:45:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x5, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x4}, {0x1}, {0xf}, {}, {}, {0xf, 0x3}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @const={0x40}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/204, 0x7d, 0xcc, 0x1}, 0x20) [ 1361.498643][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 1361.505141][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 04:46:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0xe, 0x10, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:46:05 executing program 0: bpf$PROG_LOAD_XDP(0x23, &(0x7f0000002ec0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:46:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x11, 0x0, 0x0, 0x5}, 0x48) 04:46:05 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:46:05 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:46:05 executing program 2: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x4) 04:46:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xb, 0x4}, {0x6}, {0xa, 0x1}]}]}}, &(0x7f0000000bc0)=""/200, 0x3e, 0xc8, 0x1}, 0x20) 04:46:06 executing program 0: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:46:06 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002ec0)={0x8, 0x1, &(0x7f0000002580)=@raw=[@exit], &(0x7f00000011c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:46:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80}]}}, &(0x7f0000000380)=""/204, 0x2a, 0xcc, 0x1}, 0x20) 04:46:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4}, 0x48) 04:46:06 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002ec0)={0x6, 0xf4240, &(0x7f0000002580)=@raw=[@exit], &(0x7f00000011c0)='GPL\x00', 0x0, 0x33, &(0x7f0000002cc0)=""/51, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:46:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/239, 0x1a, 0xef, 0x1}, 0x20) 04:46:35 executing program 4: bpf$PROG_LOAD_XDP(0x15, &(0x7f0000002ec0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:46:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x2}, 0x48) 04:46:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000bc0)=""/200, 0x36, 0xc8, 0x1}, 0x20) 04:46:35 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:46:35 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:46:35 executing program 2: socketpair(0xa, 0x3, 0x6, &(0x7f0000000080)) 04:46:35 executing program 1: bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f0000000cc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:46:35 executing program 0: bpf$BPF_GET_PROG_INFO(0x9, 0x0, 0x0) 04:46:35 executing program 1: bpf$BPF_GET_PROG_INFO(0x14, &(0x7f0000000cc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:46:35 executing program 0: bpf$BPF_GET_PROG_INFO(0x7, &(0x7f0000000cc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:46:35 executing program 1: bpf$BPF_GET_PROG_INFO(0x16, &(0x7f0000000cc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:46:35 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000000c0)="e4cc90801431dd114ef6cd7ca7858836f115072a548ee2353b0f616dc3659919023617a69cb1cdf2ec4832fbffb623e6a73f64c614e7cd5009eb030145db764deb5c0b0f65fdc769c727f07afb9092c04fa34383ee21d6052409dfe941627d07eda424af8fbb8690dc5579c885ab31f3a5b53fa6601bcfef7578fda1b3e3b7b591bd8e36f0f0c0afd1a060e649801825c713745181582465db34b11995ef14cdc148f16322ce30af03c7620297edadb331cd16b558878d54cc3f107571025184878e104783a274bd2ce4845bb912e009cd090e7802400c4d854b11", 0xdb}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="328367ce11bbfd234ab1354dc0e8cb07583bf08e3165869f9d8e0770a33bd5ea1dd1c08d5c9755c28a1ef26e752c53b5fcb4874dcb9a0e5845ca618cbab0a8843c6f4372c026a25232b8012890fd8d0f42b020370cc27f90da6026d60438e2d54cb4846917f6660468e8947d7e9a498b3a80831250282f06de2b5c2beb5b92ca5750a17d7e19a5f248eac9bda03ccee46dc2bcf3aad9a416b8aa810819cb582eb002f8ef4e56275a43bc", 0xaa}, {&(0x7f0000001280)="49f0237489a8354e412515cb6d3c62d117a59ccb2cc86d8793e207b99ab42f767387454eadf1e4fcb355ef1876b6c88a8097abb62fee06be05896d3ea3eb7f559ae9bb5964c0148373b5a4f7e5ebdf691b3149a79fb10b316d918954bdb0a00b296f1ac56e2d480809fefa19afc1a275c959918ab3416ddda55d5d3fb479f008cd4a0db0647e7bf4a882af6bfe4e51196f5f5b86960719ae1f5e918465b07c61980848051a45b8b101505c622752713f32e993f703f85a296344c8c64f44caa5caa0add8f7eb152fd0a39aef40d2c91ce818971c39dc4b6ab4237631b6eec9fd18aaacf7ab658a18db8e9df593cee3f28394d64dae80900866d41c464978430eadd6a85fb0d22f09004a05f50ae8b890cd82ffdc8daffc57ea776216e90cd43ffb330aae092ef886d30818ef92500c49c95e4b322aac41a6e967789f1635bc159584276d10bcc91c49c957aa934ec197f04214a19bf0e7443594627b845a9c9fbf47b89fb861965aa314e097515f5a80dc29de0b3bd4f23e60cd72d5e8fb7e991a4cdcb4a350fe1ee05effd21bb821ec923c7a06d2e572995832913b5206361647d5461742be4804b2e766de12454d68ec423bcb6ce95674af249a0d977513590b3942cee79129c0b003e157cec0e8067ab4bd7f988447ac84922eb8e1af48f5709e144ba486a7e5790c68409242a97aa59de71c3a1d25b1bb2ec155f6bb5fe18092d7866de58d5288f6ae7c6c207d7cf083225ce319ea266f04b3ed8a886753da58bc80609fff2487f1558e7215f82fd1c68a5b5087ac112bc55003b94ff14818aecb0eef1d561a4b002023211f4f886dc3352965000b2043a30c149dd9480a8814b69e4ad03f28694b60d0b7e62bb3445b12e46726e8293daace7a4b80d5ce0721788cfc20d1a69450e6e88bb085ff31c5020ba3a90e04a74e9ca3be9a0ebbd64d96dfc7e769e54efd2a7627326f5147917de5c94ef0b5963b3c248fb25177d70607a9f9b5f15f73aa3e4ace3aebdcb39cc4f510556fce1d0d4396d0bec8b550886522fd1479f02e34fd2c0732c9b755cc24aa52be35c6440b91cdf10ea34182eda30261f3cf26011790e8a868fa91cb148ada7fc80ef09650bdfec137c5471c9e5b1948f948baca0af3f4c053a5506b7174f65cab0ab347fd220b7d3c1211da7ebe35c0da9f87a0c8bbe3d29d4275dceefc7a8e8025bcee6746699b652efc5e1522e5fc95090c6b499917fc566a158c88f1434e4627299fcc6249dc8b2627e74f091c1260acbc31559a61cb57ca9f2c5354a2383dc7ba0d0cf0fd1e48c51a84593213c86dc557cdfff930f17f31fffdebee31d0ae2b9f7ab078aed1c4d22e99ff3035465fa993ca76d28d83e9332ea0b612437eebf4522de57f26454dd40528905167460f74502d1de05e4ef1ab5af2cb8f380770aed123c07050323d48108d9be367699ac2e8aeaaeaa3133f769084bdb90fecb8687e4b9b24275ebbc105cb0de3726ca889bef478a78bbeaa3d40fcda1ef49e90a5cd4df8c3d5a3094915ef7fbc187d039184c0af3eb54e26b6b8afc19af853e58b5bb5611eb19f317ec308b4756a5f1bd3adb39de4b28a18e11f80807206ffe7bc79101e37249f64aa446e490851e34d6aaf1af55bd45ed5baf7ed71aa59a3bf71d882825953b1bda0e24ef86144bf8f5812ba2e2f121d6dd033deb9829813d48d09fbda1397093a89ba14b48a39010fd695eada812f95fc78178aace4985b2f88e63e98f11e0d59b83a5018420e634f9188a314ce0bd7cb4c06ca2a9cf41055141b9ecac19ef85dad81a889ab561f7056fcce4e369883a28f90a10b81acb559505923eace795565b64e968c66b2c4de17dc288ae6f3624a9875a28f03f3c7db77a6cc370e774a86608ec962fc1c091780d4014b24ca086cc19fe2132a0fd7b3cad58f517d30c3f26739a652c4fcec220c8d72464ac71999c34ad7928ef4326e0c69fe719ba6ea5060fdbddc9abbff48a186840412f77744b515b5e24064fded00b2ad3d01d91171e69576aba76a34434712a13d652bf0f4327dd14a72f0c4e44c467a0198cb774b6a2e49009f7f2d1de0f85295f10fed7350164205f7d87f293876614c235ebabb245f6694c8f7f808ecba3cd8f9bd76d7f9e58ea5ba7a4c2b099f949311ec539ce6d05ffd3e6561d6ade11a98fab31d2a5cab6d97ba7b044a10d0ad47fd085c55d12890d240c80c5eed1acff678526389935704a9cfe49db83045c1a8b12b41364fc006f3f649033c2ba5c4ac965d69f5e1525a599a038cb8e9a394719b5708517d4e3ac57a93aa999b788079f4916f3a82ebf65f61b0b455a15828976da883db9f8e58ba04fa9dbb2d01e1a5fd5a5028915dd7dcd0384ba415ef7e47dab600c15aa49572fbbd688f71c062ecf24fffc829955610a4fa50c09efd73c0ee045d6fb83b3146b4d20c979200e45fb422e3586aeaafbc069e66ea97f11789b9917497b8be5f4b57da25ead9536bbd21823375b311d011ee6cb66ae16e3c952cab7a16ba47ddefe97a0aa43dc4cdc4a52e5923cfc48ae2955139efdfa8bc2d2f04eda7e5715ff7d0bc8adbdffaaa2f769204d46c5bd5756b9cf894452bb2c11585ac1bc4e46f46b833342f41d4598fb388f78d3c1aeba3e8079f1757ca6f864a8fba167789dc05afb974e2b5b8f2cb091ff997e11f5abc7230edfbf3bf634ff34af7258819775d12268ecc31cae30f8bd0f31b51411e5baeccd51462f939f01d47e1b1b75bbfd3f8da4fcb79173aa312e223c2603cb7c082d27132640112df1cb5416701cfe71b0c911d5d4d1143be87089e21ba8fcdbf3be7401801917180059e72445528c6497706e608701bf6298131d629ad6da19faf55c8269c86916c9633f3190a29bd787b22b0fe7c82aba2c11c9fad948b9150e0ae5f56ebb8c5658f1c79c35219c52961c36f1ae7323ead3d1d773ebd287657cf4fe5c3514147ce8d314e2834d3f09e6d63a5e44f8104ac7e8c5da50152892ac1045e3dced5676a7c0625dd5e9b1829084ade4cf97162693968ba17c1e4209680b40484b363ffefd36674cbc072f29b857f8fda15c3b6dba257d38a7c8cc24742b0dfbf11f272943acc0642dc573515a5b20801ba27a6cf4d863dc20411b45ad78592386f0e89d6fa1b33a0109b0232542d6c0dabe57b06718cf0c452f82f49cbc1e6bfb676a8b1670be33eaf124ad2bad8a36d1ae3376fda56c704a12d049782c2aafcf7ef63d0df82f330cd43e09d5d18e43ae7fe7283bb96fb1daf613a6173cce34ffbf0429aa71e8c57e8c5d24622ec46f157d0177a887374e4ae02d5ccc8c7ad060cfebbf83fb1b430fd1d73cd32f43abe17bcff6850c0a7023a05e4de0b24ce86538b163057f9a317edde4172a4cba99b029b990d99d62af5a2e87dae7b4239bdf5b59f926d27109f8821dbf0520b8fe37f5d927582d83be12795e85d377d13d405c884cc614e73976fecd27a7a76df20936a82251d3159435dc7fa1d1d44ca5fcb29adf05f089db44be01763144b6847f061d992f5f4b315c06a57756341285fcc0e346f5068b178deca56426f5a8d1889998533815a263580ce6df99f90ed066753d354b6bb077e5f6100fd71d28e2413319276b30244536d85046370cf4b483cf9de8f39fdfdfdec967d47f3912a30603eaecaa3453f46e7b6850d2d62054783c9501d18fbb7ca0c744b4cd2afd01e2202283d2a15db629d9ebd2323fb1ad745a829959c44dab22cf87d6001bb224b09ff2dd84df7a637a37f2e212103229554c8012929139a7d0e6712df72ea5d20f03363dcafe565cec7ff79aa4038cfe125c72b1fa7d0016fb4173455c1dd62635509740358bef474e9f817937fd8b4aef6fbd5ff2c420fb8df75f00367fb90c4d12d93e75919205f996c76981818d01baaf050adf96abf7387b306ddf4f21c3d2383ead7c623f32e04a01299f24e199e0afb2ec000889c028cb5e313aca791a72d0d2221dbf37d0c9013bbd782040afe329c088c91e6a355ee70b85890dddcf62eb7ff501b29c250f61cdf4808d950e0a709f015d58784ef5932893fe5d1d01f2bba382a74dfff59f7110bce0f7dabc70d85d307bf1d46a8a57e3c1b3b073501d6b72ce42c986189146659f02de40b1d3c4c9ad5f6d94e8ffc75c5510e67f579656b42899c9ef7487fe333daa720f1691fab2ba38e641562eb3bcdab9f7bf7e69d24307ce04ed33c7599f53f799064b6ee6c39ccfcfbd6e1532b6bbc5f2974b74990086fd55737b1a05d246c45a1b8857970c0010e69b9a980755dc9a3a7fc50793d65d385344be6096f103d5a08c72205a74f4b2539ba621bd71b8c0fd26ead098d214bf15acbfaca87d3005777075cd0dbfe812a78a8c9eca776d023ea", 0xc24}], 0x4, &(0x7f00000036c0)="365ef00c20e0be0ab2cf5086956138e747c0d4dfe7718477d15298c11a00b644bd2efd8f5d", 0x25}, 0x6fb015cd66b55cca) 04:46:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000000c0)="e4cc90801431dd114ef6cd7ca7858836f115072a548ee2353b0f616dc3659919023617a69cb1cdf2ec4832fbffb623e6a73f64c614e7cd5009eb030145db764deb5c0b0f65fdc769c727f07afb9092c04fa34383ee21d6052409dfe941627d07eda424af8fbb8690dc5579c885ab31f3a5b53fa6601bcfef7578fda1b3e3b7b591bd8e36f0f0c0afd1a060e649801825c713745181582465db34b11995ef14cdc148f16322ce30af03c7620297edadb331cd16b558878d54cc3f107571025184878e104783a274bd2ce4845bb912e009cd090e7802400c4d854b11", 0xdb}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="328367ce11bbfd234ab1354dc0e8cb07583bf08e3165869f9d8e0770a33bd5ea1dd1c08d5c9755c28a1ef26e752c53b5fcb4874dcb9a0e5845ca618cbab0a8843c6f4372c026a25232b8012890fd8d0f42b020370cc27f90da6026d60438e2d54cb4846917f6660468e8947d7e9a498b3a80831250282f06de2b5c2beb5b92ca5750a17d7e19a5f248eac9bda03ccee46dc2bcf3aad9a416b8aa810819cb582eb002f8ef4e56275a43bc", 0xaa}, {&(0x7f0000001280)="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", 0xc24}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000036c0)="365ef00c20e0be0ab2cf5086956138e747c0d4dfe7718477d15298c11a00b644bd2efd8f5d", 0x25}, 0x6fb015cd66b55cca) 04:46:52 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r0, 0xfffffffffffffffc, 0x0) 04:46:52 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0, 0x0, 0xb743996ded2bb95d}, 0x10) 04:46:52 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:46:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000580)=""/230, 0x2b, 0xe6, 0x1}, 0x20) 04:46:52 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:46:52 executing program 0: bpf$BPF_GET_PROG_INFO(0x13, &(0x7f0000000cc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:46:52 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 04:46:52 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001200)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 04:46:52 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open(0x0, 0x0, 0x8000000000000001, r0, 0x8) 04:46:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0x16, 0x0, 0x101, 0x2}, 0x48) 04:46:52 executing program 0: socketpair(0x18, 0x1, 0x0, 0x0) [ 1422.930843][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 1422.937173][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 04:47:20 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb797e111175f37538e486dd6317ce0200002f0a4aa97ec7ceb8af663a38296d539726ddfff311b275dc048971ccd1a6bd7ef066f1"], 0xfdef) 04:47:20 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open(0x0, 0x0, 0x8000000000000001, r0, 0x8) 04:47:20 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x12, 0x0, 0x0, 0x0}, 0x20) 04:47:20 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:47:20 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:47:20 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={0x0, 0x0, 0xc}, 0x10) 04:47:20 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x52000000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:47:20 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open(0x0, 0x0, 0x8000000000000001, r0, 0x8) 04:47:20 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open(0x0, 0x0, 0x8000000000000001, r0, 0x8) 04:47:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001bc0)=@base={0xb, 0x0, 0x0, 0xffffffe1}, 0x48) 04:47:20 executing program 0: perf_event_open$cgroup(&(0x7f0000001e80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 04:47:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'macvlan0\x00', 0x2}) 04:47:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1, &(0x7f0000000200)=@raw=[@kfunc], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 04:47:46 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0xc1, 0x80, 0x1, 0x0, 0x8000000000000000, 0x402, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x80000001}, 0x880, 0x80000001, 0x3ff, 0x6, 0x5, 0x9, 0x8, 0x0, 0xffffff6e, 0x0, 0xfffffffffffffffe}, 0x0, 0x8000000000000001, r0, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000004c0)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 04:47:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x8, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 04:47:46 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:47:46 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:47:46 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000240), 0xa3) 04:47:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/154, 0x26, 0x9a, 0x1}, 0x20) 04:47:46 executing program 0: bpf$PROG_LOAD(0x6, 0x0, 0x9000) 04:47:46 executing program 1: socketpair(0x1e, 0x0, 0x7, &(0x7f0000000000)) 04:47:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c05c40b965b9148, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:47:46 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) 04:47:46 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f00000008c0), 0x48) [ 1484.370965][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 1484.377293][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 04:48:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x31}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 04:48:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x0, 0x0, 0x10001, 0x0, 0x1}, 0x48) 04:48:09 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:48:09 executing program 2: syz_clone(0x1000, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)='-') 04:48:09 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:48:09 executing program 0: socketpair(0x10, 0x2, 0x4, &(0x7f0000000040)) 04:48:09 executing program 1: bpf$OBJ_PIN_MAP(0x10, &(0x7f0000001400)={0x0}, 0x10) 04:48:09 executing program 0: bpf$PROG_LOAD_XDP(0xf, &(0x7f0000006080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:09 executing program 1: bpf$PROG_LOAD_XDP(0x1c, &(0x7f0000006080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)="ea", 0x1}, 0x0) 04:48:09 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:48:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 04:48:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x19, 0x0, 0x0, 0x3f}, 0x48) 04:48:35 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, 0xfffffffffffffffd, 0x0) 04:48:35 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x7, 0x1, 0x0, 0x5, 0xc0ca0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x600, 0xfffffffffffffffc, 0x5, 0x7, 0x0, 0x0, 0x80, 0x0, 0x3f, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f00000005c0)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 04:48:35 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:48:35 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:48:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000001600)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000380)='cgroup.clone_children\x00', 0x2, 0x0) 04:48:35 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:48:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001fc0)={&(0x7f00000009c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 04:48:35 executing program 0: socketpair(0x22, 0x0, 0xfff, &(0x7f00000012c0)) 04:48:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/219, 0x30, 0xdb, 0x1}, 0x20) 04:48:50 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000007400)='ns/pid\x00') 04:48:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)=@base={0x12, 0x9, 0x8, 0x9, 0x40}, 0x48) 04:48:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@base={0x16, 0x0, 0x4, 0x1, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) 04:48:50 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x7, 0x1, 0x0, 0x5, 0xc0ca0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x600, 0xfffffffffffffffc, 0x5, 0x7, 0x0, 0x0, 0x80, 0x0, 0x3f, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f00000005c0)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 04:48:50 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:48:50 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:48:50 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002900)={0x6, 0x2, &(0x7f0000001540)=@raw=[@cb_func], &(0x7f0000001580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 04:48:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x74}, 0x48) 04:48:50 executing program 0: socketpair(0x23, 0x0, 0xfffff801, &(0x7f0000000000)) 04:48:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:48:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/189, 0x27, 0xbd, 0x1}, 0x20) 04:48:51 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) syz_clone(0x42080000, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) perf_event_open$cgroup(&(0x7f00000008c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x4}, 0x200, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x7f, 0x0, 0x9}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x3011c1, 0x0) perf_event_open$cgroup(&(0x7f00000008c0)={0x5, 0x80, 0x9, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x409, 0x6, @perf_bp={0x0, 0x4}, 0x2220, 0xffffffff, 0x0, 0x0, 0x2, 0x9, 0x8, 0x0, 0x7f, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) perf_event_open$cgroup(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) [ 1545.810732][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 1545.817165][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 04:49:23 executing program 4: perf_event_open(&(0x7f0000001240)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:49:23 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdc}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc5, &(0x7f0000000080)=""/197, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:49:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0x0, 0x0, 0x0, 0x4}, 0x48) 04:49:23 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:49:23 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x7, 0x1, 0x0, 0x5, 0xc0ca0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x600, 0xfffffffffffffffc, 0x5, 0x7, 0x0, 0x0, 0x80, 0x0, 0x3f, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f00000005c0)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 04:49:24 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:49:24 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0/file0\x00'}, 0x10) 04:49:24 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002ec0)={0x1b, 0x1, &(0x7f0000002580)=@raw=[@exit], &(0x7f00000011c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:49:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x0, 0x0, 0x0, 0x200, 0x1}, 0x48) 04:49:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x2, &(0x7f0000000100)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7a}], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xf1, &(0x7f00000001c0)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:49:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x4, 0x0, 0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0x82, &(0x7f0000000140)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:49:24 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x2) 04:49:40 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:49:40 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:49:40 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:49:40 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:49:56 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:49:56 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r5, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r6, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) 04:49:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0x80000000, 0x5376e9d6, 0x73bb, 0x400, 0xffffffffffffffff, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x4}, 0x48) r0 = perf_event_open(0x0, 0x0, 0x2000c, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x100, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x3a, 0x5, 0x3, 0x1, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x5, 0xfffffffffffffeee, 0x4, 0x7, 0x9, 0x3, 0x0, 0xd01, 0x10, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0xfffffffffffffffb, 0x401}, 0x408, 0x100, 0x7f, 0x4, 0x99, 0xc6ed, 0x8, 0x0, 0x3fb, 0x0, 0x6}, 0x0, 0x4, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffdd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x4000}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/10) socketpair(0x1, 0x2, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"/484], &(0x7f0000000640)=""/227, 0xda, 0xe3, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x3, 0x10000, 0x3, 0x1001, 0xffffffffffffffff, 0x1, '\x00', 0x0, r2, 0x6, 0x0, 0x0, 0xf}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'batadv_slave_1\x00', 0xbe522773f172483f}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x45, 0x0, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2000004, 0x1, @perf_bp={&(0x7f00000003c0), 0xc}, 0x204, 0x2, 0x3, 0x0, 0x40, 0x4, 0x81, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r4, 0x8) openat$cgroup_ro(r4, &(0x7f0000000340)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x20400, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000500)=0x100000001) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) socketpair(0x1f, 0x21e95b431c07ec8c, 0x2000002, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES32=r6, @ANYRES8]) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:49:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x18, 0x3, &(0x7f0000002300)=@framed, &(0x7f0000002380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000540)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000600), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) r5 = perf_event_open$cgroup(&(0x7f0000000a00)={0x4, 0x80, 0x7, 0x40, 0xb, 0xa4, 0x0, 0x4, 0x120, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3048e3d8, 0x1, @perf_bp={&(0x7f0000000300), 0xc}, 0xa19a, 0x81, 0x3, 0x9, 0x384, 0x100, 0x3f, 0x0, 0x2, 0x0, 0xa9}, r4, 0xc, r0, 0x4) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0xc7, 0x0, 0x6, 0x4, 0x0, 0x0, 0x2080, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f00000002c0), 0x4}, 0x48, 0x0, 0x4e4f518c, 0x5, 0x1000, 0x5, 0x20, 0x0, 0x101, 0x0, 0x1}, 0xffffffffffffffff, 0x9, r5, 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x9, &(0x7f0000000200)=@raw=[@ldst={0x3, 0x1, 0x1, 0x1, 0x3, 0xfffffffffffffffe, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xff}, @map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x285}, @exit, @jmp={0x5, 0x1, 0x5, 0xa, 0x4, 0xfffffffffffffff0, 0x1}, @alu={0x4, 0x0, 0xc, 0x0, 0xb, 0xfffffffffffffffc}, @alu={0x7, 0x0, 0xc, 0xa, 0x1, 0xfffffffffffffffe}], &(0x7f0000000100)='GPL\x00', 0x2, 0x1, &(0x7f0000000580)=""/1, 0x40f00, 0x13, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000000900)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x8, 0x8, 0x8}, 0x10}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x5, &(0x7f0000000400)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @ldst={0x0, 0x3, 0x3, 0x5, 0x3, 0x30, 0x8}, @jmp={0x5, 0x1, 0x5, 0x4, 0x5, 0x80}, @jmp={0x5, 0x1, 0xb, 0x4, 0x5, 0xc, 0xffffffffffffffff}], &(0x7f0000000680)='GPL\x00', 0x5, 0xee, &(0x7f0000000d80)=""/238, 0x40f00, 0x18, '\x00', r3, 0x0, r8, 0x8, &(0x7f0000000740)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0xd, 0x40, 0x4}, 0x10}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r6, 0x0, 0x6, &(0x7f0000000440)='rose0\x00'}, 0x30) openat$cgroup_ro(r6, &(0x7f0000000f00)='cgroup.events\x00', 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r9, 0x0, 0x6, &(0x7f0000000440)='rose0\x00'}, 0x30) openat$cgroup_ro(r0, &(0x7f0000000ac0)='blkio.bfq.io_queued\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffff7}, @ldst={0x1, 0x1, 0x2, 0x3, 0x0, 0xffffffffffffffc0}, @ldst={0x3, 0x3, 0x1, 0x0, 0x0, 0x113}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffff8}, @generic={0x3, 0xf, 0x5, 0x1, 0x8ea6}, @generic={0x9, 0x9, 0x0, 0x94, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x12}, @map_idx_val={0x18, 0x54747b1063655aac, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x9}, @generic={0x72, 0x0, 0x4, 0x101, 0xcd69}]}, &(0x7f0000000080)='GPL\x00', 0x401, 0xa3, &(0x7f00000000c0)=""/163, 0x40f00, 0x0, '\x00', r3, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x5, 0x3, 0x7}, 0x10, 0x0, r6, 0x0, &(0x7f0000000200)=[r9, 0x1, 0x1, 0x1]}, 0x80) 04:49:56 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:49:56 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 1607.251669][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 1607.258031][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 04:50:03 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:50:05 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r5, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r6, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) 04:50:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x18, 0x3, &(0x7f0000002300)=@framed, &(0x7f0000002380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000540)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000600), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) (async) r5 = perf_event_open$cgroup(&(0x7f0000000a00)={0x4, 0x80, 0x7, 0x40, 0xb, 0xa4, 0x0, 0x4, 0x120, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3048e3d8, 0x1, @perf_bp={&(0x7f0000000300), 0xc}, 0xa19a, 0x81, 0x3, 0x9, 0x384, 0x100, 0x3f, 0x0, 0x2, 0x0, 0xa9}, r4, 0xc, r0, 0x4) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0xc7, 0x0, 0x6, 0x4, 0x0, 0x0, 0x2080, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f00000002c0), 0x4}, 0x48, 0x0, 0x4e4f518c, 0x5, 0x1000, 0x5, 0x20, 0x0, 0x101, 0x0, 0x1}, 0xffffffffffffffff, 0x9, r5, 0x1) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x9, &(0x7f0000000200)=@raw=[@ldst={0x3, 0x1, 0x1, 0x1, 0x3, 0xfffffffffffffffe, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xff}, @map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x285}, @exit, @jmp={0x5, 0x1, 0x5, 0xa, 0x4, 0xfffffffffffffff0, 0x1}, @alu={0x4, 0x0, 0xc, 0x0, 0xb, 0xfffffffffffffffc}, @alu={0x7, 0x0, 0xc, 0xa, 0x1, 0xfffffffffffffffe}], &(0x7f0000000100)='GPL\x00', 0x2, 0x1, &(0x7f0000000580)=""/1, 0x40f00, 0x13, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000000900)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x8, 0x8, 0x8}, 0x10}, 0x80) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x5, &(0x7f0000000400)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @ldst={0x0, 0x3, 0x3, 0x5, 0x3, 0x30, 0x8}, @jmp={0x5, 0x1, 0x5, 0x4, 0x5, 0x80}, @jmp={0x5, 0x1, 0xb, 0x4, 0x5, 0xc, 0xffffffffffffffff}], &(0x7f0000000680)='GPL\x00', 0x5, 0xee, &(0x7f0000000d80)=""/238, 0x40f00, 0x18, '\x00', r3, 0x0, r8, 0x8, &(0x7f0000000740)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0xd, 0x40, 0x4}, 0x10}, 0x80) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r6, 0x0, 0x6, &(0x7f0000000440)='rose0\x00'}, 0x30) (async) openat$cgroup_ro(r6, &(0x7f0000000f00)='cgroup.events\x00', 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r9, 0x0, 0x6, &(0x7f0000000440)='rose0\x00'}, 0x30) openat$cgroup_ro(r0, &(0x7f0000000ac0)='blkio.bfq.io_queued\x00', 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffff7}, @ldst={0x1, 0x1, 0x2, 0x3, 0x0, 0xffffffffffffffc0}, @ldst={0x3, 0x3, 0x1, 0x0, 0x0, 0x113}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffff8}, @generic={0x3, 0xf, 0x5, 0x1, 0x8ea6}, @generic={0x9, 0x9, 0x0, 0x94, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x12}, @map_idx_val={0x18, 0x54747b1063655aac, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x9}, @generic={0x72, 0x0, 0x4, 0x101, 0xcd69}]}, &(0x7f0000000080)='GPL\x00', 0x401, 0xa3, &(0x7f00000000c0)=""/163, 0x40f00, 0x0, '\x00', r3, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x5, 0x3, 0x7}, 0x10, 0x0, r6, 0x0, &(0x7f0000000200)=[r9, 0x1, 0x1, 0x1]}, 0x80) 04:50:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0x80000000, 0x5376e9d6, 0x73bb, 0x400, 0xffffffffffffffff, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x4}, 0x48) r0 = perf_event_open(0x0, 0x0, 0x2000c, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x100, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x3a, 0x5, 0x3, 0x1, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x1) (async) perf_event_open(&(0x7f0000000780)={0x5, 0xfffffffffffffeee, 0x4, 0x7, 0x9, 0x3, 0x0, 0xd01, 0x10, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0xfffffffffffffffb, 0x401}, 0x408, 0x100, 0x7f, 0x4, 0x99, 0xc6ed, 0x8, 0x0, 0x3fb, 0x0, 0x6}, 0x0, 0x4, 0xffffffffffffffff, 0x8) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) (async, rerun: 32) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffdd) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x4000}) (async, rerun: 32) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/10) socketpair(0x1, 0x2, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"/484], &(0x7f0000000640)=""/227, 0xda, 0xe3, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x3, 0x10000, 0x3, 0x1001, 0xffffffffffffffff, 0x1, '\x00', 0x0, r2, 0x6, 0x0, 0x0, 0xf}, 0x48) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'batadv_slave_1\x00', 0xbe522773f172483f}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x45, 0x0, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2000004, 0x1, @perf_bp={&(0x7f00000003c0), 0xc}, 0x204, 0x2, 0x3, 0x0, 0x40, 0x4, 0x81, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r4, 0x8) openat$cgroup_ro(r4, &(0x7f0000000340)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x20400, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) (async, rerun: 32) openat$cgroup_ro(r4, &(0x7f00000005c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async, rerun: 32) ioctl$TUNATTACHFILTER(r5, 0x401054d5, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000500)=0x100000001) (rerun: 64) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) openat$cgroup_ro(r4, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) socketpair(0x1f, 0x21e95b431c07ec8c, 0x2000002, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES32=r6, @ANYRES8]) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:50:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0x80000000, 0x5376e9d6, 0x73bb, 0x400, 0xffffffffffffffff, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x4}, 0x48) (async) r0 = perf_event_open(0x0, 0x0, 0x2000c, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x100, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x3a, 0x5, 0x3, 0x1, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x5, 0xfffffffffffffeee, 0x4, 0x7, 0x9, 0x3, 0x0, 0xd01, 0x10, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0xfffffffffffffffb, 0x401}, 0x408, 0x100, 0x7f, 0x4, 0x99, 0xc6ed, 0x8, 0x0, 0x3fb, 0x0, 0x6}, 0x0, 0x4, 0xffffffffffffffff, 0x8) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) (async, rerun: 64) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffdd) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x4000}) (async, rerun: 32) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/10) (async) socketpair(0x1, 0x2, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"/484], &(0x7f0000000640)=""/227, 0xda, 0xe3, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x3, 0x10000, 0x3, 0x1001, 0xffffffffffffffff, 0x1, '\x00', 0x0, r2, 0x6, 0x0, 0x0, 0xf}, 0x48) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) close(0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'batadv_slave_1\x00', 0xbe522773f172483f}) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x45, 0x0, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2000004, 0x1, @perf_bp={&(0x7f00000003c0), 0xc}, 0x204, 0x2, 0x3, 0x0, 0x40, 0x4, 0x81, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r4, 0x8) (async, rerun: 64) openat$cgroup_ro(r4, &(0x7f0000000340)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async, rerun: 64) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x20400, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) ioctl$TUNATTACHFILTER(r5, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000500)=0x100000001) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) openat$cgroup_ro(r4, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) (async) socketpair(0x1f, 0x21e95b431c07ec8c, 0x2000002, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES32=r6, @ANYRES8]) (async) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:50:32 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:50:44 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:50:44 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x19, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000d1c30a6011c593469668502a95f5c1066951f6a2f8731ee8ca0d45a6a171aee8dff3c6e7b519ff46f70bdd4e2160fbb9f94b9f88a449d2f9bb167cff0ec3939d6af7364a84705311f9113b9fa4e01aecefffe2f3221649a9dadaf7c096189d16b50ffa76b3cb39ed5011ea206a33cc035e73d30ace"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x1, &(0x7f0000000780), &(0x7f00000007c0)='syzkaller\x00', 0x7, 0x108, &(0x7f0000000a80)=""/243, 0x40f00, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0x0, 0x714705f2, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[0x1]}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000001400), 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(r2, &(0x7f0000000140)='memory.numa_stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x5, &(0x7f0000000c00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, [@jmp={0x5, 0x0, 0xa, 0x6, 0xa, 0x0, 0xffffffffffffffff}, @exit]}, &(0x7f0000000c40)='syzkaller\x00', 0xf8fd, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000c80)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) 04:50:44 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x3, 0x0, 0xfb, 0xd0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x52c, 0x4, @perf_bp={&(0x7f00000004c0), 0x8}, 0x8005, 0x8, 0x1, 0x8, 0x3, 0x9, 0x3479, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x10, r0, 0x2) r1 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffff, 0x1}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000f00)='[j\x96\xd6J\x0e\xdb\x03\xd6\x14\xce\x05\x00\x976\x1c\xe1\xc9_\x12M\xa3\x998*\x8ebd\x86\xd1f[\xa9\xb7\xd1+\x8c\xeb\x0e\f7|\xf9\xf0\xafU\xf8W\xa3\x15\x9f\x18\x12\x06\x0e\xd4\xe4Q\xdb\x97D~\a\x97\xf5\x1e2\xa5\x06\xf3\x1eR\x9f}\x98\xb6rn\x04d\xc6ZL\xd0\x15\xd8\x19\xef\x19=}\x1f\x9cx}\xa5\x01\xf9\x1d;\xa9\a\xac\xbai\xace\xafAa#84\x87f7\x14\xb4ds?#\x93X\xebo\xf3WG\xc9\x90\xc6\xee\x92m\t]\xac\x8c\x99\xcfVQ\x9b\xd7\xe8.\xe8Y\xb7\xc5\x17\xb5\xf3\x8c\xbe\xdd\x91\xc2\xa3\x87\xbe`e\x14\xca\x7fj\xed*\xc8\x1b\x16od\x15\xf1^\x15\xb5L\x00\xe2\xf4L\x1c\xa1\xf9\x90\xa8\xd1\x9f\xbc~:\xeder\x1a7\xe8%\x8b`=Ol\xd6\x8c\v>\xf9Q\xeaH\xd78\xe0\xb9\xa8%l\x82\xff\x1ez\xa8\xcd\xc0]\xe8<\xe7\x8dJ\xb1\x1f\xd3\x17X\xef\xf3\xab\x86\x9f\x12Yl\xc5\x861>]\xc1n\xe2\xdb\x97&\xd5-\x04S\xd8\x80w\x17=\xfau\x9b\xd7QK\xe0\'\x110\xb2& \x9d\xc7\xc7\xc9\xf3D>z\x13\x8a\xedY\x8a\x93oS\xe9\xbc\x83$\xfb\x03/E\xf9\f\xe2\'k\x9e\xf1\x173\xab!;\x1bv\xca\x82\x94Z\xdfCs\x95\xd2*t *`\x11\x10\x02\xc4\x00\x00\x93\xf4@7\x9b\xce\n\xfa\x18\x9d\tS\x8d\xe17\xbd\x94\xacY\xac\xc0\xdf\xc5\xbd\f\xd8\xc0\xd3\xeb\xb5\x88>V\xad\xa0\xb4\xf7\x1a^\x14\x86D\xb5\x8a\'\xfaN\xa0\bYd\x98\xe1\x1ex\x1e\x98\xa2\xf3k@/\xa6\xc3nUY\xca\xaf\xe9o\xeb\xe9\xf4\xa7\x82h\xb1\x011fv\x0eS\xb8m\x06n\x1e\x14\x89V\xa3\b\xa5_U\xa6\x90\xa4\"n9\xb4\r\xc7\xaa\x9a\xd4\xff\x11(\xb4D\x9d;\xf0E\xdaUj\x98\x85\x80\xa3\x98\x0e\xb7\x1f\xdeN\xe4\x8e\x9a\xa7\xaeB\x17Mb\x1f|\xee\x13\x0eC\x93N\xe2\x17e\x8c\x98\x01\x15\x82\xaaT\x99\x02V\xdfSJ\xb1\x8f\x83\xdd\b\xdf\x8b\xc7\xf6\xff\\\x9c7\x02\x12\x03)J\xe8z\x90(@FW\xf0\t\xa2\xea\x17\xa8|\xb8\x1flD\xb9\xfa\x8264\xbf\xbe\xb5\xee') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='\x00') bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000400)="027435a78dd370b0131bf2f2b808bd2c5019dc0e385e7fa5994974826433fb0746d0b1c7f965e7497f9a35d063252e43f0074e4de421ba6dc6dcd005d80302030fa7f2bd8dcb5d5975380f3bd5a970f9f85b79366d871a1e3b03fe9292669e38f12d49bd71f49e1696e7057e1ed90d9ae08eb6f5280d0333c03bcb844abc3841328fa4d264ba45e88bea66338dd2f8", 0x8f}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0ff0000ffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000010000e8b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c8ff19273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082ba8cedf8510e63fb112cf6956e09d19380f6ae30b947aa4d849cee051e88bdbf764b6f6111613d47dd53350994f5ba9450d8d8ba7dc552360993fcf5b0000005cf3c395c39f34995327831b5e9b83d455dd145158ee21ed5092057e6344c7cf9708b0d3dc5fc3b532e1ee8c1aac32a306d6a37463d3b62def01845f99016a0689986566e1be81f800557a49d0ff70cace985c486fd04bd0fb4964e00c000000000000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x80) r3 = getpid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r4, 0x0, 0x6, &(0x7f0000000440)='rose0\x00'}, 0x30) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x1, 0x56, 0x1, 0x8, 0x0, 0x7fff, 0x50481, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xa7, 0x4, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1040, 0x4, 0x5, 0x1, 0xa375, 0x9, 0x6, 0x0, 0x1477df8c, 0x0, 0x7}, r3, 0x4, r4, 0xf) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r2, 0xfffffffe, 0xe80, 0x0, &(0x7f0000000480)="a663a474992675f40cb3edcb2681", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0506617, &(0x7f0000000040)) syz_clone(0x0, &(0x7f0000000440), 0x0, &(0x7f0000000340), 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000000)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000380)="65dd088b023f30d4cf62a64399ba202a3f4939f2e09227efcf678d52385930184ccd518ed08ea434e2d1032fa177069d110f1e3f1c74f3ea1b21f0fbac", &(0x7f00000000c0)=""/21}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000600)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffea0, 0x10, 0x0}, 0x80) 04:50:44 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r5, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r6, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) 04:50:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x18, 0x3, &(0x7f0000002300)=@framed, &(0x7f0000002380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000540)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000600), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) r5 = perf_event_open$cgroup(&(0x7f0000000a00)={0x4, 0x80, 0x7, 0x40, 0xb, 0xa4, 0x0, 0x4, 0x120, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3048e3d8, 0x1, @perf_bp={&(0x7f0000000300), 0xc}, 0xa19a, 0x81, 0x3, 0x9, 0x384, 0x100, 0x3f, 0x0, 0x2, 0x0, 0xa9}, r4, 0xc, r0, 0x4) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0xc7, 0x0, 0x6, 0x4, 0x0, 0x0, 0x2080, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f00000002c0), 0x4}, 0x48, 0x0, 0x4e4f518c, 0x5, 0x1000, 0x5, 0x20, 0x0, 0x101, 0x0, 0x1}, 0xffffffffffffffff, 0x9, r5, 0x1) (async, rerun: 64) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x9, &(0x7f0000000200)=@raw=[@ldst={0x3, 0x1, 0x1, 0x1, 0x3, 0xfffffffffffffffe, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xff}, @map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x285}, @exit, @jmp={0x5, 0x1, 0x5, 0xa, 0x4, 0xfffffffffffffff0, 0x1}, @alu={0x4, 0x0, 0xc, 0x0, 0xb, 0xfffffffffffffffc}, @alu={0x7, 0x0, 0xc, 0xa, 0x1, 0xfffffffffffffffe}], &(0x7f0000000100)='GPL\x00', 0x2, 0x1, &(0x7f0000000580)=""/1, 0x40f00, 0x13, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000000900)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x8, 0x8, 0x8}, 0x10}, 0x80) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f00000006c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x5, &(0x7f0000000400)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @ldst={0x0, 0x3, 0x3, 0x5, 0x3, 0x30, 0x8}, @jmp={0x5, 0x1, 0x5, 0x4, 0x5, 0x80}, @jmp={0x5, 0x1, 0xb, 0x4, 0x5, 0xc, 0xffffffffffffffff}], &(0x7f0000000680)='GPL\x00', 0x5, 0xee, &(0x7f0000000d80)=""/238, 0x40f00, 0x18, '\x00', r3, 0x0, r8, 0x8, &(0x7f0000000740)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0xd, 0x40, 0x4}, 0x10}, 0x80) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r6, 0x0, 0x6, &(0x7f0000000440)='rose0\x00'}, 0x30) (async, rerun: 32) openat$cgroup_ro(r6, &(0x7f0000000f00)='cgroup.events\x00', 0x0, 0x0) (async, rerun: 32) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) (async, rerun: 32) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r9, 0x0, 0x6, &(0x7f0000000440)='rose0\x00'}, 0x30) (rerun: 32) openat$cgroup_ro(r0, &(0x7f0000000ac0)='blkio.bfq.io_queued\x00', 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffff7}, @ldst={0x1, 0x1, 0x2, 0x3, 0x0, 0xffffffffffffffc0}, @ldst={0x3, 0x3, 0x1, 0x0, 0x0, 0x113}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffff8}, @generic={0x3, 0xf, 0x5, 0x1, 0x8ea6}, @generic={0x9, 0x9, 0x0, 0x94, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x12}, @map_idx_val={0x18, 0x54747b1063655aac, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x9}, @generic={0x72, 0x0, 0x4, 0x101, 0xcd69}]}, &(0x7f0000000080)='GPL\x00', 0x401, 0xa3, &(0x7f00000000c0)=""/163, 0x40f00, 0x0, '\x00', r3, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x5, 0x3, 0x7}, 0x10, 0x0, r6, 0x0, &(0x7f0000000200)=[r9, 0x1, 0x1, 0x1]}, 0x80) 04:50:52 executing program 0: syz_clone(0x200000, 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)="ad6e5cd0aa26c091c5ebe86a6898ae5c4f76e4f08ca70069b9ada0956d5e0b07f2f7c4db25ea1bbb2024cc94b86cebf516aff909d8ccadb65d5def5d5af2de842141a281a16389ca198572e6af50cc8a13f296908260f91136f73c8c61ca524ee218089f396c66ebee27cbbe98f57755e6f3c2476a25ebc5320fa42fe458e6eecefba3c5041573e05b36cdfb2fb455ea") 04:50:57 executing program 0: syz_clone(0x200000, 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)="ad6e5cd0aa26c091c5ebe86a6898ae5c4f76e4f08ca70069b9ada0956d5e0b07f2f7c4db25ea1bbb2024cc94b86cebf516aff909d8ccadb65d5def5d5af2de842141a281a16389ca198572e6af50cc8a13f296908260f91136f73c8c61ca524ee218089f396c66ebee27cbbe98f57755e6f3c2476a25ebc5320fa42fe458e6eecefba3c5041573e05b36cdfb2fb455ea") syz_clone(0x200000, 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)="ad6e5cd0aa26c091c5ebe86a6898ae5c4f76e4f08ca70069b9ada0956d5e0b07f2f7c4db25ea1bbb2024cc94b86cebf516aff909d8ccadb65d5def5d5af2de842141a281a16389ca198572e6af50cc8a13f296908260f91136f73c8c61ca524ee218089f396c66ebee27cbbe98f57755e6f3c2476a25ebc5320fa42fe458e6eecefba3c5041573e05b36cdfb2fb455ea") (async) [ 1668.690992][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 1668.697363][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 04:51:03 executing program 0: syz_clone(0x200000, 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)="ad6e5cd0aa26c091c5ebe86a6898ae5c4f76e4f08ca70069b9ada0956d5e0b07f2f7c4db25ea1bbb2024cc94b86cebf516aff909d8ccadb65d5def5d5af2de842141a281a16389ca198572e6af50cc8a13f296908260f91136f73c8c61ca524ee218089f396c66ebee27cbbe98f57755e6f3c2476a25ebc5320fa42fe458e6eecefba3c5041573e05b36cdfb2fb455ea") 04:51:11 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x19, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000d1c30a6011c593469668502a95f5c1066951f6a2f8731ee8ca0d45a6a171aee8dff3c6e7b519ff46f70bdd4e2160fbb9f94b9f88a449d2f9bb167cff0ec3939d6af7364a84705311f9113b9fa4e01aecefffe2f3221649a9dadaf7c096189d16b50ffa76b3cb39ed5011ea206a33cc035e73d30ace"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x1, &(0x7f0000000780), &(0x7f00000007c0)='syzkaller\x00', 0x7, 0x108, &(0x7f0000000a80)=""/243, 0x40f00, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0x0, 0x714705f2, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[0x1]}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000001400), 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(r2, &(0x7f0000000140)='memory.numa_stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x5, &(0x7f0000000c00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, [@jmp={0x5, 0x0, 0xa, 0x6, 0xa, 0x0, 0xffffffffffffffff}, @exit]}, &(0x7f0000000c40)='syzkaller\x00', 0xf8fd, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000c80)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) socket$kcm(0xa, 0x5, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x19, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000d1c30a6011c593469668502a95f5c1066951f6a2f8731ee8ca0d45a6a171aee8dff3c6e7b519ff46f70bdd4e2160fbb9f94b9f88a449d2f9bb167cff0ec3939d6af7364a84705311f9113b9fa4e01aecefffe2f3221649a9dadaf7c096189d16b50ffa76b3cb39ed5011ea206a33cc035e73d30ace"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x1, &(0x7f0000000780), &(0x7f00000007c0)='syzkaller\x00', 0x7, 0x108, &(0x7f0000000a80)=""/243, 0x40f00, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0x0, 0x714705f2, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[0x1]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) write$cgroup_type(r1, &(0x7f0000001400), 0x9) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)}, 0x10) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async) openat$cgroup_ro(r2, &(0x7f0000000140)='memory.numa_stat\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x5, &(0x7f0000000c00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, [@jmp={0x5, 0x0, 0xa, 0x6, 0xa, 0x0, 0xffffffffffffffff}, @exit]}, &(0x7f0000000c40)='syzkaller\x00', 0xf8fd, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000c80)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) (async) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) (async) 04:51:17 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) 04:51:19 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x3, 0x0, 0xfb, 0xd0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x52c, 0x4, @perf_bp={&(0x7f00000004c0), 0x8}, 0x8005, 0x8, 0x1, 0x8, 0x3, 0x9, 0x3479, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x10, r0, 0x2) r1 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffff, 0x1}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000f00)='[j\x96\xd6J\x0e\xdb\x03\xd6\x14\xce\x05\x00\x976\x1c\xe1\xc9_\x12M\xa3\x998*\x8ebd\x86\xd1f[\xa9\xb7\xd1+\x8c\xeb\x0e\f7|\xf9\xf0\xafU\xf8W\xa3\x15\x9f\x18\x12\x06\x0e\xd4\xe4Q\xdb\x97D~\a\x97\xf5\x1e2\xa5\x06\xf3\x1eR\x9f}\x98\xb6rn\x04d\xc6ZL\xd0\x15\xd8\x19\xef\x19=}\x1f\x9cx}\xa5\x01\xf9\x1d;\xa9\a\xac\xbai\xace\xafAa#84\x87f7\x14\xb4ds?#\x93X\xebo\xf3WG\xc9\x90\xc6\xee\x92m\t]\xac\x8c\x99\xcfVQ\x9b\xd7\xe8.\xe8Y\xb7\xc5\x17\xb5\xf3\x8c\xbe\xdd\x91\xc2\xa3\x87\xbe`e\x14\xca\x7fj\xed*\xc8\x1b\x16od\x15\xf1^\x15\xb5L\x00\xe2\xf4L\x1c\xa1\xf9\x90\xa8\xd1\x9f\xbc~:\xeder\x1a7\xe8%\x8b`=Ol\xd6\x8c\v>\xf9Q\xeaH\xd78\xe0\xb9\xa8%l\x82\xff\x1ez\xa8\xcd\xc0]\xe8<\xe7\x8dJ\xb1\x1f\xd3\x17X\xef\xf3\xab\x86\x9f\x12Yl\xc5\x861>]\xc1n\xe2\xdb\x97&\xd5-\x04S\xd8\x80w\x17=\xfau\x9b\xd7QK\xe0\'\x110\xb2& \x9d\xc7\xc7\xc9\xf3D>z\x13\x8a\xedY\x8a\x93oS\xe9\xbc\x83$\xfb\x03/E\xf9\f\xe2\'k\x9e\xf1\x173\xab!;\x1bv\xca\x82\x94Z\xdfCs\x95\xd2*t *`\x11\x10\x02\xc4\x00\x00\x93\xf4@7\x9b\xce\n\xfa\x18\x9d\tS\x8d\xe17\xbd\x94\xacY\xac\xc0\xdf\xc5\xbd\f\xd8\xc0\xd3\xeb\xb5\x88>V\xad\xa0\xb4\xf7\x1a^\x14\x86D\xb5\x8a\'\xfaN\xa0\bYd\x98\xe1\x1ex\x1e\x98\xa2\xf3k@/\xa6\xc3nUY\xca\xaf\xe9o\xeb\xe9\xf4\xa7\x82h\xb1\x011fv\x0eS\xb8m\x06n\x1e\x14\x89V\xa3\b\xa5_U\xa6\x90\xa4\"n9\xb4\r\xc7\xaa\x9a\xd4\xff\x11(\xb4D\x9d;\xf0E\xdaUj\x98\x85\x80\xa3\x98\x0e\xb7\x1f\xdeN\xe4\x8e\x9a\xa7\xaeB\x17Mb\x1f|\xee\x13\x0eC\x93N\xe2\x17e\x8c\x98\x01\x15\x82\xaaT\x99\x02V\xdfSJ\xb1\x8f\x83\xdd\b\xdf\x8b\xc7\xf6\xff\\\x9c7\x02\x12\x03)J\xe8z\x90(@FW\xf0\t\xa2\xea\x17\xa8|\xb8\x1flD\xb9\xfa\x8264\xbf\xbe\xb5\xee') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='\x00') (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000400)="027435a78dd370b0131bf2f2b808bd2c5019dc0e385e7fa5994974826433fb0746d0b1c7f965e7497f9a35d063252e43f0074e4de421ba6dc6dcd005d80302030fa7f2bd8dcb5d5975380f3bd5a970f9f85b79366d871a1e3b03fe9292669e38f12d49bd71f49e1696e7057e1ed90d9ae08eb6f5280d0333c03bcb844abc3841328fa4d264ba45e88bea66338dd2f8", 0x8f}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x80) (async, rerun: 64) r3 = getpid() (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r4, 0x0, 0x6, &(0x7f0000000440)='rose0\x00'}, 0x30) (async) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x1, 0x56, 0x1, 0x8, 0x0, 0x7fff, 0x50481, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xa7, 0x4, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1040, 0x4, 0x5, 0x1, 0xa375, 0x9, 0x6, 0x0, 0x1477df8c, 0x0, 0x7}, r3, 0x4, r4, 0xf) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r2, 0xfffffffe, 0xe80, 0x0, &(0x7f0000000480)="a663a474992675f40cb3edcb2681", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0506617, &(0x7f0000000040)) syz_clone(0x0, &(0x7f0000000440), 0x0, &(0x7f0000000340), 0x0, 0x0) (async) openat$cgroup_ro(r5, &(0x7f0000000000)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000380)="65dd088b023f30d4cf62a64399ba202a3f4939f2e09227efcf678d52385930184ccd518ed08ea434e2d1032fa177069d110f1e3f1c74f3ea1b21f0fbac", &(0x7f00000000c0)=""/21}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000600)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffea0, 0x10, 0x0}, 0x80) 04:51:24 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0xe7, 0x1f, 0x7, 0x0, 0x0, 0x5, 0xc0ca0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x600, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x9) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x100}) close(r1) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 04:51:25 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:51:25 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x3, 0x0, 0xfb, 0xd0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x52c, 0x4, @perf_bp={&(0x7f00000004c0), 0x8}, 0x8005, 0x8, 0x1, 0x8, 0x3, 0x9, 0x3479, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x10, r0, 0x2) r1 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffff, 0x1}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000f00)='[j\x96\xd6J\x0e\xdb\x03\xd6\x14\xce\x05\x00\x976\x1c\xe1\xc9_\x12M\xa3\x998*\x8ebd\x86\xd1f[\xa9\xb7\xd1+\x8c\xeb\x0e\f7|\xf9\xf0\xafU\xf8W\xa3\x15\x9f\x18\x12\x06\x0e\xd4\xe4Q\xdb\x97D~\a\x97\xf5\x1e2\xa5\x06\xf3\x1eR\x9f}\x98\xb6rn\x04d\xc6ZL\xd0\x15\xd8\x19\xef\x19=}\x1f\x9cx}\xa5\x01\xf9\x1d;\xa9\a\xac\xbai\xace\xafAa#84\x87f7\x14\xb4ds?#\x93X\xebo\xf3WG\xc9\x90\xc6\xee\x92m\t]\xac\x8c\x99\xcfVQ\x9b\xd7\xe8.\xe8Y\xb7\xc5\x17\xb5\xf3\x8c\xbe\xdd\x91\xc2\xa3\x87\xbe`e\x14\xca\x7fj\xed*\xc8\x1b\x16od\x15\xf1^\x15\xb5L\x00\xe2\xf4L\x1c\xa1\xf9\x90\xa8\xd1\x9f\xbc~:\xeder\x1a7\xe8%\x8b`=Ol\xd6\x8c\v>\xf9Q\xeaH\xd78\xe0\xb9\xa8%l\x82\xff\x1ez\xa8\xcd\xc0]\xe8<\xe7\x8dJ\xb1\x1f\xd3\x17X\xef\xf3\xab\x86\x9f\x12Yl\xc5\x861>]\xc1n\xe2\xdb\x97&\xd5-\x04S\xd8\x80w\x17=\xfau\x9b\xd7QK\xe0\'\x110\xb2& \x9d\xc7\xc7\xc9\xf3D>z\x13\x8a\xedY\x8a\x93oS\xe9\xbc\x83$\xfb\x03/E\xf9\f\xe2\'k\x9e\xf1\x173\xab!;\x1bv\xca\x82\x94Z\xdfCs\x95\xd2*t *`\x11\x10\x02\xc4\x00\x00\x93\xf4@7\x9b\xce\n\xfa\x18\x9d\tS\x8d\xe17\xbd\x94\xacY\xac\xc0\xdf\xc5\xbd\f\xd8\xc0\xd3\xeb\xb5\x88>V\xad\xa0\xb4\xf7\x1a^\x14\x86D\xb5\x8a\'\xfaN\xa0\bYd\x98\xe1\x1ex\x1e\x98\xa2\xf3k@/\xa6\xc3nUY\xca\xaf\xe9o\xeb\xe9\xf4\xa7\x82h\xb1\x011fv\x0eS\xb8m\x06n\x1e\x14\x89V\xa3\b\xa5_U\xa6\x90\xa4\"n9\xb4\r\xc7\xaa\x9a\xd4\xff\x11(\xb4D\x9d;\xf0E\xdaUj\x98\x85\x80\xa3\x98\x0e\xb7\x1f\xdeN\xe4\x8e\x9a\xa7\xaeB\x17Mb\x1f|\xee\x13\x0eC\x93N\xe2\x17e\x8c\x98\x01\x15\x82\xaaT\x99\x02V\xdfSJ\xb1\x8f\x83\xdd\b\xdf\x8b\xc7\xf6\xff\\\x9c7\x02\x12\x03)J\xe8z\x90(@FW\xf0\t\xa2\xea\x17\xa8|\xb8\x1flD\xb9\xfa\x8264\xbf\xbe\xb5\xee') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='\x00') (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000400)="027435a78dd370b0131bf2f2b808bd2c5019dc0e385e7fa5994974826433fb0746d0b1c7f965e7497f9a35d063252e43f0074e4de421ba6dc6dcd005d80302030fa7f2bd8dcb5d5975380f3bd5a970f9f85b79366d871a1e3b03fe9292669e38f12d49bd71f49e1696e7057e1ed90d9ae08eb6f5280d0333c03bcb844abc3841328fa4d264ba45e88bea66338dd2f8", 0x8f}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x80) (async) r3 = getpid() (async) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r4, 0x0, 0x6, &(0x7f0000000440)='rose0\x00'}, 0x30) (async) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x1, 0x56, 0x1, 0x8, 0x0, 0x7fff, 0x50481, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xa7, 0x4, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1040, 0x4, 0x5, 0x1, 0xa375, 0x9, 0x6, 0x0, 0x1477df8c, 0x0, 0x7}, r3, 0x4, r4, 0xf) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r2, 0xfffffffe, 0xe80, 0x0, &(0x7f0000000480)="a663a474992675f40cb3edcb2681", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0506617, &(0x7f0000000040)) (async) syz_clone(0x0, &(0x7f0000000440), 0x0, &(0x7f0000000340), 0x0, 0x0) (async) openat$cgroup_ro(r5, &(0x7f0000000000)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000380)="65dd088b023f30d4cf62a64399ba202a3f4939f2e09227efcf678d52385930184ccd518ed08ea434e2d1032fa177069d110f1e3f1c74f3ea1b21f0fbac", &(0x7f00000000c0)=""/21}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000600)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffea0, 0x10, 0x0}, 0x80) 04:51:25 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1a, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0xed, &(0x7f0000000240)=""/237, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x7, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000230e00000000000081000000183800000400000000000000000000004000030002000000654606000400000095000000000000008a3b6ac86795a747d040ba27d7b78e6999ac3da21823e4ce2351408a0efe3f028f1cccfff8adcd3df705365dfcf9ff0e0c4de15bb0875345b46db2e233ba07f15582ff4c9fbbde9ae9d766016b324a24570d8558d2d19b0eb2d7"], &(0x7f0000000040)='GPL\x00', 0x100, 0x7d, &(0x7f0000000080)=""/125, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x7, 0x8, 0x80000000}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x9) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8924, &(0x7f0000000080)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000001140)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}, 0x1) r2 = perf_event_open(&(0x7f0000000e40)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000002a00)=0x3) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000fc0)={0x0, 0x80, 0x93, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x3a, 0xcc0, 0xcc0, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a00000000072ceb3014cd3ec8a755c1e1380081ffad008035e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401, 0x0, 0x327, 0x0, &(0x7f00000011c0)="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"}, 0x22) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000029c0)={0xffffffffffffffff, 0xe0, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002700)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000027c0)=[{}, {}], 0x10, 0x10, &(0x7f0000002800), &(0x7f0000002840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002880)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r1, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000780)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000800)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0x10, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:51:29 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0xe7, 0x1f, 0x7, 0x0, 0x0, 0x5, 0xc0ca0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x600, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x9) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x100}) (async) close(r1) (async) socket$kcm(0x2, 0x0, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) (async) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) (async) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 04:51:29 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:51:58 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x19, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000d1c30a6011c593469668502a95f5c1066951f6a2f8731ee8ca0d45a6a171aee8dff3c6e7b519ff46f70bdd4e2160fbb9f94b9f88a449d2f9bb167cff0ec3939d6af7364a84705311f9113b9fa4e01aecefffe2f3221649a9dadaf7c096189d16b50ffa76b3cb39ed5011ea206a33cc035e73d30ace"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x1, &(0x7f0000000780), &(0x7f00000007c0)='syzkaller\x00', 0x7, 0x108, &(0x7f0000000a80)=""/243, 0x40f00, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0x0, 0x714705f2, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[0x1]}, 0x80) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (rerun: 64) write$cgroup_type(r1, &(0x7f0000001400), 0x9) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async) openat$cgroup_ro(r2, &(0x7f0000000140)='memory.numa_stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x5, &(0x7f0000000c00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, [@jmp={0x5, 0x0, 0xa, 0x6, 0xa, 0x0, 0xffffffffffffffff}, @exit]}, &(0x7f0000000c40)='syzkaller\x00', 0xf8fd, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000c80)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) (async, rerun: 32) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) (rerun: 32) 04:52:00 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:52:01 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) [ 1730.131230][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 1730.137605][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 04:52:06 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) 04:52:15 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1a, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0xed, &(0x7f0000000240)=""/237, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x7, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000230e00000000000081000000183800000400000000000000000000004000030002000000654606000400000095000000000000008a3b6ac86795a747d040ba27d7b78e6999ac3da21823e4ce2351408a0efe3f028f1cccfff8adcd3df705365dfcf9ff0e0c4de15bb0875345b46db2e233ba07f15582ff4c9fbbde9ae9d766016b324a24570d8558d2d19b0eb2d7"], &(0x7f0000000040)='GPL\x00', 0x100, 0x7d, &(0x7f0000000080)=""/125, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x7, 0x8, 0x80000000}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x9) (async) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) gettid() r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8924, &(0x7f0000000080)) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000001140)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}, 0x1) (async) r2 = perf_event_open(&(0x7f0000000e40)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000002a00)=0x3) socket$kcm(0x11, 0x0, 0x300) (async) perf_event_open(&(0x7f0000000fc0)={0x0, 0x80, 0x93, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x3a, 0xcc0, 0xcc0, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a00000000072ceb3014cd3ec8a755c1e1380081ffad008035e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401, 0x0, 0x327, 0x0, &(0x7f00000011c0)="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"}, 0x22) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000029c0)={0xffffffffffffffff, 0xe0, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002700)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000027c0)=[{}, {}], 0x10, 0x10, &(0x7f0000002800), &(0x7f0000002840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002880)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r1, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000780)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000800)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0x10, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) (async) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1741.578898][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1741.690170][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1741.839790][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1741.930602][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1742.904091][ T11] device hsr_slave_0 left promiscuous mode [ 1742.911754][ T11] device hsr_slave_1 left promiscuous mode [ 1742.918536][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1742.943813][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1742.953009][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1742.960642][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1742.971740][ T11] device bridge_slave_1 left promiscuous mode [ 1742.978010][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 1742.986403][ T11] device bridge_slave_0 left promiscuous mode [ 1742.997184][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 1743.008277][ T11] device veth1_macvtap left promiscuous mode [ 1743.014822][ T11] device veth0_macvtap left promiscuous mode [ 1743.025549][ T11] device veth1_vlan left promiscuous mode [ 1743.031646][ T11] device veth0_vlan left promiscuous mode [ 1743.200877][ T11] team0 (unregistering): Port device team_slave_1 removed [ 1743.216263][ T11] team0 (unregistering): Port device team_slave_0 removed [ 1743.228664][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1743.257886][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1743.386298][ T11] bond0 (unregistering): Released all slaves [ 1743.452651][ T7974] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1743.464668][ T7974] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1743.473394][T10338] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1743.490671][T10338] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1743.498395][T10338] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1743.506637][T10338] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1743.778639][T10337] chnl_net:caif_netlink_parms(): no params data found [ 1743.932306][T10337] bridge0: port 1(bridge_slave_0) entered blocking state [ 1743.959130][T10337] bridge0: port 1(bridge_slave_0) entered disabled state [ 1743.967407][T10337] device bridge_slave_0 entered promiscuous mode [ 1743.991271][T10337] bridge0: port 2(bridge_slave_1) entered blocking state [ 1743.998430][T10337] bridge0: port 2(bridge_slave_1) entered disabled state [ 1744.026907][T10337] device bridge_slave_1 entered promiscuous mode [ 1744.080989][T10337] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1744.111723][T10337] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1744.167676][T10337] team0: Port device team_slave_0 added [ 1744.192777][T10337] team0: Port device team_slave_1 added [ 1744.257775][T10337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1744.274916][T10337] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1744.316613][T10337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1744.330327][T10337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1744.337313][T10337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1744.363894][T10337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1744.424962][T10337] device hsr_slave_0 entered promiscuous mode [ 1744.440043][T10337] device hsr_slave_1 entered promiscuous mode [ 1744.459228][T10337] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1744.466846][T10337] Cannot create hsr debugfs directory [ 1745.225416][T10337] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1745.311759][T10337] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1745.351946][T10337] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1745.375841][T10337] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1745.569345][T10338] Bluetooth: hci0: command 0x0409 tx timeout [ 1745.690663][T10337] 8021q: adding VLAN 0 to HW filter on device bond0 04:52:19 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0xe7, 0x1f, 0x7, 0x0, 0x0, 0x5, 0xc0ca0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x600, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x9) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x100}) (async) close(r1) (async, rerun: 64) socket$kcm(0x2, 0x0, 0x0) (rerun: 64) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) (async) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) (async, rerun: 64) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) (rerun: 64) [ 1745.788636][T10337] 8021q: adding VLAN 0 to HW filter on device team0 [ 1745.839650][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1745.849929][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1745.889327][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1745.898153][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 04:52:20 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 1745.937250][ T9381] bridge0: port 1(bridge_slave_0) entered blocking state [ 1745.944464][ T9381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1746.037239][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1746.059807][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1746.068851][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1746.109727][ T897] bridge0: port 2(bridge_slave_1) entered blocking state [ 1746.116863][ T897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1746.159398][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1746.179730][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1746.188729][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1746.254379][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1746.269736][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1746.278884][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1746.309880][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1746.345039][T10337] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1746.395060][T10337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1746.415876][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1746.434898][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1746.830002][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1746.952401][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1747.021890][T10312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1747.039270][T10312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1747.071445][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1747.141376][T10337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1747.199890][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1747.296077][T10312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1747.308878][T10312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1747.336432][T10337] device veth0_vlan entered promiscuous mode [ 1747.363792][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1747.384209][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1747.401899][T10337] device veth1_vlan entered promiscuous mode [ 1747.418012][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1747.426809][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1747.439968][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1747.523567][T10337] device veth0_macvtap entered promiscuous mode [ 1747.534517][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1747.544840][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1747.554151][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1747.574182][T10337] device veth1_macvtap entered promiscuous mode [ 1747.632792][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1747.649384][T10338] Bluetooth: hci0: command 0x041b tx timeout [ 1747.650079][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1747.733849][T10337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1747.759228][T10337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1747.777361][T10337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1747.799555][T10337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1747.819033][T10337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1747.839830][T10337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1747.859028][T10337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1747.894972][T10337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1747.915681][T10337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1747.929424][T10337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1747.948691][T10337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1748.009441][ T47] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1748.009782][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1748.027952][ T47] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1748.036728][ T47] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1748.046485][ T47] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1748.056876][ T47] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1748.065714][ T47] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1748.089235][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1748.098114][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1748.154628][T10337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1748.189909][T10337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1748.212679][T10337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1748.242104][T10337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1748.277283][T10337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1748.290657][T10337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1748.309272][T10337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1748.328004][T10337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1748.338174][T10337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1748.365371][T10337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1748.383221][T10337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1748.402807][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1748.443332][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1748.469970][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1748.486063][T10337] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1748.509840][T10337] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1748.518592][T10337] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1748.527739][T10337] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1748.609778][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1748.736697][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1748.992478][T10338] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1749.003518][T10338] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1749.014274][T10338] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1749.036043][T10338] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1749.049622][T10338] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1749.059922][T10338] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1749.145389][ T1062] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1749.154087][ T1062] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1749.217491][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1749.292099][T10297] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1749.333674][T10297] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1749.372776][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1749.394032][T10408] chnl_net:caif_netlink_parms(): no params data found 04:52:23 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async, rerun: 32) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async, rerun: 32) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1a, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0xed, &(0x7f0000000240)=""/237, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x7, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000230e00000000000081000000183800000400000000000000000000004000030002000000654606000400000095000000000000008a3b6ac86795a747d040ba27d7b78e6999ac3da21823e4ce2351408a0efe3f028f1cccfff8adcd3df705365dfcf9ff0e0c4de15bb0875345b46db2e233ba07f15582ff4c9fbbde9ae9d766016b324a24570d8558d2d19b0eb2d7"], &(0x7f0000000040)='GPL\x00', 0x100, 0x7d, &(0x7f0000000080)=""/125, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x7, 0x8, 0x80000000}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x9) (async) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) gettid() (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8924, &(0x7f0000000080)) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000001140)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}, 0x1) r2 = perf_event_open(&(0x7f0000000e40)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000002a00)=0x3) (async) socket$kcm(0x11, 0x0, 0x300) (async) perf_event_open(&(0x7f0000000fc0)={0x0, 0x80, 0x93, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) (async, rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x3a, 0xcc0, 0xcc0, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a00000000072ceb3014cd3ec8a755c1e1380081ffad008035e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401, 0x0, 0x327, 0x0, &(0x7f00000011c0)="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"}, 0x22) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000029c0)={0xffffffffffffffff, 0xe0, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002700)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000027c0)=[{}, {}], 0x10, 0x10, &(0x7f0000002800), &(0x7f0000002840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002880)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r1, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000780)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000800)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0x10, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) (async) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:52:23 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) [ 1749.729676][T10338] Bluetooth: hci0: command 0x040f tx timeout [ 1749.917601][T10408] bridge0: port 1(bridge_slave_0) entered blocking state [ 1749.936986][T10408] bridge0: port 1(bridge_slave_0) entered disabled state [ 1749.955026][T10408] device bridge_slave_0 entered promiscuous mode [ 1749.974097][T10421] chnl_net:caif_netlink_parms(): no params data found [ 1750.129513][T10338] Bluetooth: hci1: command 0x0409 tx timeout [ 1750.143805][T10408] bridge0: port 2(bridge_slave_1) entered blocking state [ 1750.155182][T10408] bridge0: port 2(bridge_slave_1) entered disabled state [ 1750.179377][T10408] device bridge_slave_1 entered promiscuous mode [ 1750.535287][T10408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1750.567616][T10408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:52:24 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) [ 1750.797598][T10408] team0: Port device team_slave_0 added [ 1750.899847][T10408] team0: Port device team_slave_1 added [ 1750.905939][T10421] bridge0: port 1(bridge_slave_0) entered blocking state [ 1750.925257][T10421] bridge0: port 1(bridge_slave_0) entered disabled state [ 1750.957316][T10421] device bridge_slave_0 entered promiscuous mode [ 1751.095518][T10421] bridge0: port 2(bridge_slave_1) entered blocking state [ 1751.103375][T10421] bridge0: port 2(bridge_slave_1) entered disabled state [ 1751.112313][T10421] device bridge_slave_1 entered promiscuous mode [ 1751.164087][T10408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1751.179155][T10408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1751.179255][T10338] Bluetooth: hci2: command 0x0409 tx timeout [ 1751.213468][T10408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1751.303189][T10408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1751.312572][T10408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1751.342255][T10408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1751.358030][T10421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1751.428039][T10421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:52:25 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 1751.646483][T10408] device hsr_slave_0 entered promiscuous mode [ 1751.668644][T10408] device hsr_slave_1 entered promiscuous mode [ 1751.720033][T10408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1751.727694][T10408] Cannot create hsr debugfs directory [ 1751.741836][T10421] team0: Port device team_slave_0 added [ 1751.817478][T10338] Bluetooth: hci0: command 0x0419 tx timeout [ 1751.937727][T10421] team0: Port device team_slave_1 added [ 1752.211731][T10338] Bluetooth: hci1: command 0x041b tx timeout [ 1752.332238][T10421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1752.354863][T10421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1752.381511][T10421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1752.517501][T10421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1752.550728][T10421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1752.643601][T10421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:52:26 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffea0, 0x20, 0x0, 0x2, 0x1, 0x0, 0xd8f3, 0x1000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x2, @perf_bp={&(0x7f0000000040), 0x5}, 0x2000, 0x30ec, 0x0, 0x3, 0x9, 0x7ff, 0x7, 0x0, 0x2, 0x0, 0x80}, 0xffffffffffffffff, 0xf, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x3, 0x3, 0x0, 0x0, 0xc6, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x0, 0x74, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x81, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xa) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000440)=[0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x4}, {0xa, 0x1}, {0x3, 0x5}]}]}, {0x0, [0x61, 0x30, 0x2e, 0x61]}}, &(0x7f00000007c0), 0x42}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r5, 0x0, 0x6, &(0x7f0000000440)='rose0\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x4, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1ff}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, @jmp={0x5, 0x0, 0x6790fd465f21d949, 0x2, 0x9, 0xffffffffffffffc0, 0xfffffffffffffff0}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xb}]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0x5a, &(0x7f0000000300)=""/90, 0x41000, 0x19, '\x00', r3, 0x1, r4, 0x8, &(0x7f0000000840)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x4, 0x7, 0x400}, 0x10, 0x0, r5, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, @perf_bp={&(0x7f0000000100), 0x17}, 0x0, 0x0, 0x3, 0x3, 0x474, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) [ 1752.749444][ T11] device hsr_slave_0 left promiscuous mode [ 1752.800065][ T11] device hsr_slave_1 left promiscuous mode [ 1752.807719][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1752.836217][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1752.848500][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1752.867599][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1752.878912][ T11] device bridge_slave_1 left promiscuous mode [ 1752.896623][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 1752.911620][ T11] device bridge_slave_0 left promiscuous mode [ 1752.917914][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 1752.944283][ T11] device hsr_slave_0 left promiscuous mode [ 1752.958689][ T11] device hsr_slave_1 left promiscuous mode [ 1752.968787][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1752.987185][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1753.009684][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1753.017179][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1753.037496][ T11] device bridge_slave_1 left promiscuous mode [ 1753.048100][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 1753.067473][ T11] device bridge_slave_0 left promiscuous mode [ 1753.076559][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 1753.104750][ T11] device veth1_macvtap left promiscuous mode [ 1753.111060][ T11] device veth0_macvtap left promiscuous mode [ 1753.117461][ T11] device veth1_vlan left promiscuous mode [ 1753.123455][ T11] device veth0_vlan left promiscuous mode [ 1753.131315][ T11] device veth1_macvtap left promiscuous mode [ 1753.137384][ T11] device veth0_macvtap left promiscuous mode [ 1753.144620][ T11] device veth1_vlan left promiscuous mode [ 1753.150781][ T11] device veth0_vlan left promiscuous mode [ 1753.249152][T10338] Bluetooth: hci2: command 0x041b tx timeout [ 1753.437932][ T11] team0 (unregistering): Port device team_slave_1 removed [ 1753.454359][ T11] team0 (unregistering): Port device team_slave_0 removed [ 1753.469255][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1753.487889][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1753.557954][ T11] bond0 (unregistering): Released all slaves [ 1753.723297][ T11] team0 (unregistering): Port device team_slave_1 removed [ 1753.741320][ T11] team0 (unregistering): Port device team_slave_0 removed [ 1753.755181][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1753.770915][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1753.839956][ T11] bond0 (unregistering): Released all slaves [ 1753.911416][T10421] device hsr_slave_0 entered promiscuous mode [ 1753.918187][T10421] device hsr_slave_1 entered promiscuous mode [ 1753.925495][T10421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1753.933500][T10421] Cannot create hsr debugfs directory [ 1754.299079][T10338] Bluetooth: hci1: command 0x040f tx timeout [ 1754.960193][T10408] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1754.980054][T10408] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1755.003648][T10408] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1755.042123][T10408] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1755.170217][T10421] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1755.189963][T10421] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1755.221584][T10421] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1755.271448][T10421] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1755.334187][T10338] Bluetooth: hci2: command 0x040f tx timeout [ 1755.359483][T10408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1755.448051][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1755.458478][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1755.492519][T10408] 8021q: adding VLAN 0 to HW filter on device team0 [ 1755.547347][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1755.560242][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1755.568880][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 1755.576157][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1755.623803][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1755.632383][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1755.641667][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1755.651911][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 1755.659076][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1755.668249][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1755.678045][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1755.719666][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1755.730720][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1755.750032][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1755.774840][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1755.808034][T10408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1755.854185][T10408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1755.878820][T10421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1755.892116][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1755.908547][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1755.926059][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1755.957489][T10421] 8021q: adding VLAN 0 to HW filter on device team0 [ 1755.980642][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1755.988616][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1756.032996][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1756.042320][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1756.051398][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 1756.058507][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1756.076440][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1756.086860][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1756.104128][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 1756.111350][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1756.130421][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1756.138600][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1756.148196][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1756.157631][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1756.183482][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1756.199952][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1756.217878][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1756.227196][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1756.244821][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1756.267940][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1756.292462][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1756.369430][T10338] Bluetooth: hci1: command 0x0419 tx timeout [ 1756.560318][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1756.567898][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1756.601172][T10408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1756.685983][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1756.700394][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1756.764452][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1756.780610][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1756.802536][T10408] device veth0_vlan entered promiscuous mode [ 1756.818302][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1756.827034][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1756.850029][T10408] device veth1_vlan entered promiscuous mode [ 1756.887714][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1756.897716][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1756.908935][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1756.916796][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1756.938768][T10421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1756.958850][T10408] device veth0_macvtap entered promiscuous mode [ 1756.972615][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1756.982106][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1757.005678][T10408] device veth1_macvtap entered promiscuous mode [ 1757.018801][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1757.029557][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1757.055404][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1757.064352][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1757.098160][T10408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1757.110723][T10408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.121151][T10408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1757.132087][T10408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.142449][T10408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1757.153321][T10408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.163634][T10408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1757.191318][T10408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.212079][T10408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1757.229432][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1757.241157][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1757.250326][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1757.258785][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1757.292229][T10421] device veth0_vlan entered promiscuous mode [ 1757.306916][T10408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1757.319904][T10408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.330633][T10408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1757.341545][T10408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.359763][T10408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1757.376507][T10408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.386849][T10408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1757.397715][T10408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.419070][T10338] Bluetooth: hci2: command 0x0419 tx timeout [ 1757.440339][T10408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1757.449735][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1757.457732][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1757.466379][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1757.475830][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1757.495054][T10421] device veth1_vlan entered promiscuous mode [ 1757.528324][T10408] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1757.538354][T10408] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1757.547497][T10408] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1757.557220][T10408] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1757.631947][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1757.641974][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1757.659969][T10421] device veth0_macvtap entered promiscuous mode [ 1757.687524][T10421] device veth1_macvtap entered promiscuous mode [ 1757.747507][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1757.759224][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.770282][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1757.781775][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.792322][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1757.803519][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.818096][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1757.837247][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.847798][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1757.866684][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.878736][T10421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1757.904679][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1757.920471][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1757.927992][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1757.928769][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1757.957289][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1757.966969][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1757.985336][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1757.997101][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1758.018298][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1758.029163][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1758.040773][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1758.051920][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1758.063102][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1758.073311][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1758.084458][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1758.096923][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1758.113059][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1758.128086][T10421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1758.154111][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1758.163126][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1758.184618][T10421] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1758.201448][T10421] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1758.212073][T10421] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1758.223189][T10421] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1758.248476][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1758.260019][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1758.285111][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1758.350884][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1758.373108][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1758.406436][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1758.434248][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1758.444027][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1758.457922][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:52:37 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:52:40 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:52:40 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x81, 0x7f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140)}, 0x850, 0x0, 0x0, 0x7, 0x0, 0x6, 0xfff7, 0x0, 0x1ade, 0x0, 0x70}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0xc1, 0x80, 0x1, 0x9, 0x0, 0xfff, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x3, 0x5}, 0x10, 0x4, 0x1000, 0x0, 0x0, 0x7b97, 0x8001, 0x0, 0x7d, 0x0, 0x3ff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x7, 0x0, 0xb3, 0x2e, 0x0, 0x9, 0x50480, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x0, 0x40, 0x5, 0x0, 0x3f, 0x1000d10b, 0x5, 0x0, 0x2, 0x0, 0x80000000}, r1, 0x8, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000300)=',H/\'*:${\x00') r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r4}, 0x8) openat$cgroup_ro(r5, &(0x7f0000000180)='cpuacct.stat\x00', 0x0, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) perf_event_open(0x0, r1, 0x5, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='bridge0\x00') 04:52:49 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='\x00') (async, rerun: 64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffea0, 0x20, 0x0, 0x2, 0x1, 0x0, 0xd8f3, 0x1000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x2, @perf_bp={&(0x7f0000000040), 0x5}, 0x2000, 0x30ec, 0x0, 0x3, 0x9, 0x7ff, 0x7, 0x0, 0x2, 0x0, 0x80}, 0xffffffffffffffff, 0xf, r0, 0x8) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 32) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x3, 0x3, 0x0, 0x0, 0xc6, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x0, 0x74, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x81, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xa) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000440)=[0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x4}, {0xa, 0x1}, {0x3, 0x5}]}]}, {0x0, [0x61, 0x30, 0x2e, 0x61]}}, &(0x7f00000007c0), 0x42}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r5, 0x0, 0x6, &(0x7f0000000440)='rose0\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x4, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1ff}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, @jmp={0x5, 0x0, 0x6790fd465f21d949, 0x2, 0x9, 0xffffffffffffffc0, 0xfffffffffffffff0}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xb}]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0x5a, &(0x7f0000000300)=""/90, 0x41000, 0x19, '\x00', r3, 0x1, r4, 0x8, &(0x7f0000000840)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x4, 0x7, 0x400}, 0x10, 0x0, r5, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xc004743e, &(0x7f0000000680)='&@[\x00') (async) perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, @perf_bp={&(0x7f0000000100), 0x17}, 0x0, 0x0, 0x3, 0x3, 0x474, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) 04:52:49 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:52:49 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) (async) r1 = gettid() (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) (async) r3 = perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x81, 0x7f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140)}, 0x850, 0x0, 0x0, 0x7, 0x0, 0x6, 0xfff7, 0x0, 0x1ade, 0x0, 0x70}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) close(r2) (async) perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) (async, rerun: 32) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0xc1, 0x80, 0x1, 0x9, 0x0, 0xfff, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x3, 0x5}, 0x10, 0x4, 0x1000, 0x0, 0x0, 0x7b97, 0x8001, 0x0, 0x7d, 0x0, 0x3ff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) (async, rerun: 32) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x7, 0x0, 0xb3, 0x2e, 0x0, 0x9, 0x50480, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x0, 0x40, 0x5, 0x0, 0x3f, 0x1000d10b, 0x5, 0x0, 0x2, 0x0, 0x80000000}, r1, 0x8, r0, 0x9) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000300)=',H/\'*:${\x00') (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) (rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r4}, 0x8) openat$cgroup_ro(r5, &(0x7f0000000180)='cpuacct.stat\x00', 0x0, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) (async) perf_event_open(0x0, r1, 0x5, 0xffffffffffffffff, 0xb) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='bridge0\x00') (rerun: 64) 04:52:49 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:52:49 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:52:49 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) (async) r1 = gettid() (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) (async, rerun: 64) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async, rerun: 64) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (rerun: 64) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x81, 0x7f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140)}, 0x850, 0x0, 0x0, 0x7, 0x0, 0x6, 0xfff7, 0x0, 0x1ade, 0x0, 0x70}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) (async) close(r2) perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) (async, rerun: 64) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0xc1, 0x80, 0x1, 0x9, 0x0, 0xfff, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x3, 0x5}, 0x10, 0x4, 0x1000, 0x0, 0x0, 0x7b97, 0x8001, 0x0, 0x7d, 0x0, 0x3ff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) (async, rerun: 64) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x7, 0x0, 0xb3, 0x2e, 0x0, 0x9, 0x50480, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x0, 0x40, 0x5, 0x0, 0x3f, 0x1000d10b, 0x5, 0x0, 0x2, 0x0, 0x80000000}, r1, 0x8, r0, 0x9) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000300)=',H/\'*:${\x00') (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) (async, rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r4}, 0x8) openat$cgroup_ro(r5, &(0x7f0000000180)='cpuacct.stat\x00', 0x0, 0x0) (async, rerun: 64) socketpair(0x0, 0x1, 0x0, 0x0) (rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) (async, rerun: 64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) perf_event_open(0x0, r1, 0x5, 0xffffffffffffffff, 0xb) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='bridge0\x00') (rerun: 32) 04:52:49 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:52:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = syz_clone(0x160008000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_open_procfs$namespace(r3, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x1e, 0x2, 0x9, 0x20, 0x0, 0x7fffffff, 0xa82, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x4, @perf_config_ext={0x5, 0xfffffffffffffffa}, 0x400, 0x81, 0x7ff, 0x0, 0x5, 0x4, 0x8, 0x0, 0x6, 0x0, 0x5}, r3, 0x5, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xff}, 0x0, 0x0, 0x0, 0x0, 0x4147}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x67, 0x3f, 0x9, 0x8, 0x0, 0x9, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x7}, 0x0, 0x6, 0x5, 0x2, 0x3, 0x5, 0x3, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xd, r5, 0x1) write$cgroup_int(r5, &(0x7f0000000200), 0xe00) r6 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000009c0)='.\x00j\xd3\x85\x11`\a\xbfP0X\x85]x\xf6\xc2|\xda\xfc7\xde\x1e\xc8\xe7\x12J\x81\x03\xf5\x90!\xb6\xb39\xe6\xbaV>\xc1K\xca\xce\xc9l\xf1\xdbH\x1d\x1c\xf9\xfez,*0\x19\x8f\xe4\xc6\xff|\xc5\x80\xb6+\xee\xe6y`X*\xe8BQ\xc2\xb4\xbbS{\x88.\r\xf4\xbf\x18\xb9\x91Y\xbf\xbb\x81\xbe1\xbd\x1c\xc4\x16lV\xe3\xb8\x93\xb7\xd0>\x85a\f\rY@\xf6:\xd2B\x92gK1\x9b\xc1\x82\xc8\x11\xa7\x1d\xaf\xf0|\xa8o\x02\x7f~\x02\n\xf9%\xb8\xc4\x8c\xc6\xc2j\xa9\x0f\xfa\xaf\x93y \xba*e\xc5\xe4\xa1\ft\x0f\xecH\xea\x8b\xd1U\x9f\xa9\x0e/\x02q1\x01\x81\xfb\xbf\xdbDMX\x11Y#\xba\xba\xfc\x84\xa0\xc3IqG\xd3\xe4\x01\xed\xd2\xac\xc3\xee*\xc1k\x9d_\x83\xf2\x05P\xe1\a\xd4\x95\xb9\xcc\xf9\xfdH\xdd\xb5\xe6\xea\xb1\xf9\xb1\xd0k\xd8\xa5f.\x13e\xbc\x18\x1d\xa4)\xbc\xea\xc1mU^5\xb8\v\x98J\x9a\x16\x956&\f\xe3\xd8n\x02\xfc\xeeau\x8f\x81\x8f\x95*c\xcd~i6\x11\xfd\xf6\xa3O\xf6\xde\x8e\xb5P\x8c\xee\xb5_az\x7f\xc6\xcb\xd9\t\xb5\xa6\x95\x1f\xc4\x1c\x1f% \xbb\x19\xf8r=\xf5et>\x94\x95\xbf\x1aP\xb5d\xda\x14\xcd\xcd\x96\xd5\x969S\xc3\xe2R4m') perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x2, 0x1a, 0x2, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x100000000}, 0x8c00, 0x8, 0x4, 0x4, 0x8, 0x37, 0x1, 0x0, 0x3, 0x0, 0xf66a}, r2, 0x7, r6, 0x1) 04:52:54 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 1791.571367][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 1791.577698][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 04:53:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) (async) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) r3 = syz_clone(0x160008000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_open_procfs$namespace(r3, 0x0) (async) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x1e, 0x2, 0x9, 0x20, 0x0, 0x7fffffff, 0xa82, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x4, @perf_config_ext={0x5, 0xfffffffffffffffa}, 0x400, 0x81, 0x7ff, 0x0, 0x5, 0x4, 0x8, 0x0, 0x6, 0x0, 0x5}, r3, 0x5, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xff}, 0x0, 0x0, 0x0, 0x0, 0x4147}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) (async, rerun: 64) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) write$cgroup_subtree(r4, 0x0, 0xda00) (async) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x67, 0x3f, 0x9, 0x8, 0x0, 0x9, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x7}, 0x0, 0x6, 0x5, 0x2, 0x3, 0x5, 0x3, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xd, r5, 0x1) write$cgroup_int(r5, &(0x7f0000000200), 0xe00) (async) r6 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000009c0)='.\x00j\xd3\x85\x11`\a\xbfP0X\x85]x\xf6\xc2|\xda\xfc7\xde\x1e\xc8\xe7\x12J\x81\x03\xf5\x90!\xb6\xb39\xe6\xbaV>\xc1K\xca\xce\xc9l\xf1\xdbH\x1d\x1c\xf9\xfez,*0\x19\x8f\xe4\xc6\xff|\xc5\x80\xb6+\xee\xe6y`X*\xe8BQ\xc2\xb4\xbbS{\x88.\r\xf4\xbf\x18\xb9\x91Y\xbf\xbb\x81\xbe1\xbd\x1c\xc4\x16lV\xe3\xb8\x93\xb7\xd0>\x85a\f\rY@\xf6:\xd2B\x92gK1\x9b\xc1\x82\xc8\x11\xa7\x1d\xaf\xf0|\xa8o\x02\x7f~\x02\n\xf9%\xb8\xc4\x8c\xc6\xc2j\xa9\x0f\xfa\xaf\x93y \xba*e\xc5\xe4\xa1\ft\x0f\xecH\xea\x8b\xd1U\x9f\xa9\x0e/\x02q1\x01\x81\xfb\xbf\xdbDMX\x11Y#\xba\xba\xfc\x84\xa0\xc3IqG\xd3\xe4\x01\xed\xd2\xac\xc3\xee*\xc1k\x9d_\x83\xf2\x05P\xe1\a\xd4\x95\xb9\xcc\xf9\xfdH\xdd\xb5\xe6\xea\xb1\xf9\xb1\xd0k\xd8\xa5f.\x13e\xbc\x18\x1d\xa4)\xbc\xea\xc1mU^5\xb8\v\x98J\x9a\x16\x956&\f\xe3\xd8n\x02\xfc\xeeau\x8f\x81\x8f\x95*c\xcd~i6\x11\xfd\xf6\xa3O\xf6\xde\x8e\xb5P\x8c\xee\xb5_az\x7f\xc6\xcb\xd9\t\xb5\xa6\x95\x1f\xc4\x1c\x1f% \xbb\x19\xf8r=\xf5et>\x94\x95\xbf\x1aP\xb5d\xda\x14\xcd\xcd\x96\xd5\x969S\xc3\xe2R4m') perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x2, 0x1a, 0x2, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x100000000}, 0x8c00, 0x8, 0x4, 0x4, 0x8, 0x37, 0x1, 0x0, 0x3, 0x0, 0xf66a}, r2, 0x7, r6, 0x1) 04:53:28 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:53:28 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffea0, 0x20, 0x0, 0x2, 0x1, 0x0, 0xd8f3, 0x1000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x2, @perf_bp={&(0x7f0000000040), 0x5}, 0x2000, 0x30ec, 0x0, 0x3, 0x9, 0x7ff, 0x7, 0x0, 0x2, 0x0, 0x80}, 0xffffffffffffffff, 0xf, r0, 0x8) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 64) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x3, 0x3, 0x0, 0x0, 0xc6, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x0, 0x74, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x81, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xa) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async, rerun: 64) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) close(r2) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000440)=[0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x4}, {0xa, 0x1}, {0x3, 0x5}]}]}, {0x0, [0x61, 0x30, 0x2e, 0x61]}}, &(0x7f00000007c0), 0x42}, 0x20) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r5, 0x0, 0x6, &(0x7f0000000440)='rose0\x00'}, 0x30) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x4, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1ff}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, @jmp={0x5, 0x0, 0x6790fd465f21d949, 0x2, 0x9, 0xffffffffffffffc0, 0xfffffffffffffff0}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xb}]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0x5a, &(0x7f0000000300)=""/90, 0x41000, 0x19, '\x00', r3, 0x1, r4, 0x8, &(0x7f0000000840)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x4, 0x7, 0x400}, 0x10, 0x0, r5, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) (async, rerun: 64) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, @perf_bp={&(0x7f0000000100), 0x17}, 0x0, 0x0, 0x3, 0x3, 0x474, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) 04:53:28 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r5, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r6, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) [ 1814.021953][T10297] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1814.120721][T10297] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1814.195869][T10297] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1814.320247][T10297] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1815.271058][T10297] device hsr_slave_0 left promiscuous mode [ 1815.277895][T10297] device hsr_slave_1 left promiscuous mode [ 1815.284977][T10297] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1815.292878][T10297] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1815.302435][T10297] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1815.311889][T10297] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1815.322428][T10297] device bridge_slave_1 left promiscuous mode [ 1815.328625][T10297] bridge0: port 2(bridge_slave_1) entered disabled state [ 1815.337154][T10297] device bridge_slave_0 left promiscuous mode [ 1815.344840][T10297] bridge0: port 1(bridge_slave_0) entered disabled state [ 1815.358407][T10297] device veth1_macvtap left promiscuous mode [ 1815.365138][T10297] device veth0_macvtap left promiscuous mode [ 1815.371793][T10297] device veth1_vlan left promiscuous mode [ 1815.377606][T10297] device veth0_vlan left promiscuous mode [ 1815.532016][T10297] team0 (unregistering): Port device team_slave_1 removed [ 1815.546181][T10297] team0 (unregistering): Port device team_slave_0 removed [ 1815.561363][T10297] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1815.581122][T10297] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1815.704943][T10297] bond0 (unregistering): Released all slaves [ 1815.788838][ T47] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1815.798062][ T47] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1815.806733][ T47] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1815.814918][ T47] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1815.823713][ T47] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1815.831229][ T7974] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1816.152628][T10798] chnl_net:caif_netlink_parms(): no params data found [ 1816.230822][T10798] bridge0: port 1(bridge_slave_0) entered blocking state [ 1816.238184][T10798] bridge0: port 1(bridge_slave_0) entered disabled state [ 1816.247151][T10798] device bridge_slave_0 entered promiscuous mode [ 1816.256284][T10798] bridge0: port 2(bridge_slave_1) entered blocking state [ 1816.265358][T10798] bridge0: port 2(bridge_slave_1) entered disabled state [ 1816.278878][T10798] device bridge_slave_1 entered promiscuous mode [ 1816.382484][T10798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1816.415234][T10798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1816.500851][T10798] team0: Port device team_slave_0 added [ 1816.519730][T10798] team0: Port device team_slave_1 added [ 1816.571206][T10798] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1816.578203][T10798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1816.614414][T10798] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1816.627495][T10798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1816.634958][T10798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1816.663058][T10798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1816.705553][T10798] device hsr_slave_0 entered promiscuous mode [ 1816.714359][T10798] device hsr_slave_1 entered promiscuous mode [ 1816.727360][T10798] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1816.749042][T10798] Cannot create hsr debugfs directory [ 1817.584094][T10798] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1817.614400][T10798] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1817.650604][T10798] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1817.683593][T10798] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1817.858369][T10798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1817.890958][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1817.899508][ T7974] Bluetooth: hci5: command 0x0409 tx timeout [ 1817.910824][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1817.931106][T10798] 8021q: adding VLAN 0 to HW filter on device team0 [ 1817.980031][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1817.988887][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1818.010596][T10410] bridge0: port 1(bridge_slave_0) entered blocking state [ 1818.017759][T10410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1818.060925][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1818.086607][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1818.107629][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1818.159567][ T5167] bridge0: port 2(bridge_slave_1) entered blocking state [ 1818.166729][ T5167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1818.207047][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1818.244083][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1818.261509][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1818.278738][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1818.298284][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1818.308636][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1818.331126][T10798] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1818.355799][T10798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1818.368130][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1818.396172][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1818.412920][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1818.832761][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1818.850218][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1818.867914][T10798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1818.895784][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1818.908683][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1818.948053][T10798] device veth0_vlan entered promiscuous mode [ 1818.958107][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1818.967697][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1818.982264][T10798] device veth1_vlan entered promiscuous mode [ 1818.993945][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1819.002126][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1819.010338][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1819.045789][T10798] device veth0_macvtap entered promiscuous mode [ 1819.064335][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1819.081826][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1819.117953][T10798] device veth1_macvtap entered promiscuous mode [ 1819.136947][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1819.147252][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1819.182230][T10798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1819.192872][T10798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1819.202996][T10798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1819.213989][T10798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1819.224164][T10798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1819.236297][T10798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1819.246452][T10798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1819.258179][T10798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1819.276215][T10798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1819.287254][T10798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1819.308740][T10798] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1819.322200][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1819.339874][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1819.350866][T10798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1819.373895][T10798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1819.392466][T10798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1819.407171][T10798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1819.424621][T10798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1819.443613][T10798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1819.457876][T10798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1819.473840][T10798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1819.498114][T10798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1819.511447][T10798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1819.532597][T10798] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1819.550073][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1819.569359][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1819.581042][T10798] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1819.599152][T10798] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1819.607910][T10798] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1819.625320][T10798] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1819.734002][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1819.766268][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1819.785943][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1819.799267][ T5292] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1819.819285][ T5292] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1819.839814][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:53:34 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:53:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x1, 0x42, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000004000000000000033500feff080093b6728bbed100009500000001fcffffffe63fbb46aff374"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17, 0x1f78}, 0x48) r2 = perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x0, @perf_bp={0x0, 0x1}, 0x44, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000ac0)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000a00)={0x4, 0x80, 0x1, 0x3, 0x4, 0x0, 0x0, 0x2, 0x40100, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000009c0), 0x1}, 0x4602, 0x8001, 0x8, 0x1, 0x3, 0x35bb, 0x0, 0x0, 0x863e}, r5, 0x0, r4, 0x2) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x8, 0xc3, 0x0, 0x1, 0x41140, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffd, 0x2, @perf_config_ext={0x6}, 0x8000, 0x5, 0x0, 0x2, 0xf9c8, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, r6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r7 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x1, 0x1, 0x31, 0x0, 0x0, 0x9, 0x2003, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000280), 0x5}, 0x88220, 0xa7, 0xfffffed6, 0x5, 0x1, 0x4, 0xf801, 0x0, 0x40, 0x0, 0x18000000000000}, r5, 0x4, r2, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000900)=0x8) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x0, 0x2, &(0x7f0000000b00)=ANY=[@ANYBLOB="182e7ac184213de07d47616067a481270b750c6a841c2533f85cb634816ffc64bb1f6d3506f2d7d17d9c62d9dccdeaa41e6cf4ce997399cd05a16be82c67a649b004d840cb33490d65aa294499b52047731a77e4cdf9a74b9823272c89d639", @ANYRES32, @ANYBLOB="8b2f6363e8eb9ce1201c208912f0bfcf06855b1edee7904304b6aeaa6fa53fac17715e8d518165e30fa827af1cebd3a3c4effee1cfac3521339c861e560918317f8f7d9b00"/78], &(0x7f0000000480)='GPL\x00', 0x0, 0x1000, &(0x7f0000000d80)=""/4096, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x5, 0x0, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff, 0xffffffffffffffff, r8, r8, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000380), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x6e3) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0, 0x2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003f00)={0x0, 0x7, &(0x7f0000003a00)=ANY=[@ANYBLOB="18530000060000000000000000000000182a", @ANYRES32, @ANYBLOB="0000000001000075c10c001000000018490000fdffffff0000000000000000"], &(0x7f0000003a40)='syzkaller\x00', 0x3af6f209, 0xd5, &(0x7f0000003a80)=""/213, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003d00), 0x8, 0x10, &(0x7f0000003d40)={0x2, 0x1, 0x3, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000240)='ext4_ext_convert_to_initialized_enter\x00'}, 0x10) openat$cgroup_ro(r3, &(0x7f0000000200)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) [ 1819.981666][ T7974] Bluetooth: hci5: command 0x041b tx timeout 04:53:35 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:53:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x44f371fd3087f772, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x3, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'veth1\x00'}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a80)={0x0, 0x0, 0x14}, 0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000ac0)={@cgroup, 0xffffffffffffffff, 0xa}, 0x10) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r3, 0x0, 0x6, &(0x7f0000000440)='rose0\x00'}, 0x30) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@cgroup=r2, r3, 0x13}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000000800)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000840)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r5, 0x0, 0x2d2, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb71\xba\xce\xfek\xbb\x97\\\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r5, &(0x7f00000002c0)="4e1150da5d952960914988a564478c9fc9232cd529e18700b4c579b460f657587e2526c963aa7541cb2c29d1daaa1548ec968fa6a011d39d10de0f7c261986792458f5caa62adb56d8b184dc0bf6615acb47b295323a6b3cdc03eff982db5a5054a3ed93e136f2848ffd7080f8add85bdb1749225f676de9c3618ea100b40334f00f573160519f6d1deff872b0280278392082f88fe01ee483b2767d49d0e725a1c3db15cd1a196c710d5d7cc0a7ad9c7d7689c73d3254bcaf1b62"}, 0x20) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'virt_wifi0\x00'}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) [ 1822.049285][ T7974] Bluetooth: hci5: command 0x040f tx timeout 04:53:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) r2 = getpid() (async) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) r3 = syz_clone(0x160008000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_open_procfs$namespace(r3, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x1e, 0x2, 0x9, 0x20, 0x0, 0x7fffffff, 0xa82, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x4, @perf_config_ext={0x5, 0xfffffffffffffffa}, 0x400, 0x81, 0x7ff, 0x0, 0x5, 0x4, 0x8, 0x0, 0x6, 0x0, 0x5}, r3, 0x5, 0xffffffffffffffff, 0xa) (async) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xff}, 0x0, 0x0, 0x0, 0x0, 0x4147}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) (async) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x67, 0x3f, 0x9, 0x8, 0x0, 0x9, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x7}, 0x0, 0x6, 0x5, 0x2, 0x3, 0x5, 0x3, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xd, r5, 0x1) (async) write$cgroup_int(r5, &(0x7f0000000200), 0xe00) (async) r6 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000009c0)='.\x00j\xd3\x85\x11`\a\xbfP0X\x85]x\xf6\xc2|\xda\xfc7\xde\x1e\xc8\xe7\x12J\x81\x03\xf5\x90!\xb6\xb39\xe6\xbaV>\xc1K\xca\xce\xc9l\xf1\xdbH\x1d\x1c\xf9\xfez,*0\x19\x8f\xe4\xc6\xff|\xc5\x80\xb6+\xee\xe6y`X*\xe8BQ\xc2\xb4\xbbS{\x88.\r\xf4\xbf\x18\xb9\x91Y\xbf\xbb\x81\xbe1\xbd\x1c\xc4\x16lV\xe3\xb8\x93\xb7\xd0>\x85a\f\rY@\xf6:\xd2B\x92gK1\x9b\xc1\x82\xc8\x11\xa7\x1d\xaf\xf0|\xa8o\x02\x7f~\x02\n\xf9%\xb8\xc4\x8c\xc6\xc2j\xa9\x0f\xfa\xaf\x93y \xba*e\xc5\xe4\xa1\ft\x0f\xecH\xea\x8b\xd1U\x9f\xa9\x0e/\x02q1\x01\x81\xfb\xbf\xdbDMX\x11Y#\xba\xba\xfc\x84\xa0\xc3IqG\xd3\xe4\x01\xed\xd2\xac\xc3\xee*\xc1k\x9d_\x83\xf2\x05P\xe1\a\xd4\x95\xb9\xcc\xf9\xfdH\xdd\xb5\xe6\xea\xb1\xf9\xb1\xd0k\xd8\xa5f.\x13e\xbc\x18\x1d\xa4)\xbc\xea\xc1mU^5\xb8\v\x98J\x9a\x16\x956&\f\xe3\xd8n\x02\xfc\xeeau\x8f\x81\x8f\x95*c\xcd~i6\x11\xfd\xf6\xa3O\xf6\xde\x8e\xb5P\x8c\xee\xb5_az\x7f\xc6\xcb\xd9\t\xb5\xa6\x95\x1f\xc4\x1c\x1f% \xbb\x19\xf8r=\xf5et>\x94\x95\xbf\x1aP\xb5d\xda\x14\xcd\xcd\x96\xd5\x969S\xc3\xe2R4m') (async) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x2, 0x1a, 0x2, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x100000000}, 0x8c00, 0x8, 0x4, 0x4, 0x8, 0x37, 0x1, 0x0, 0x3, 0x0, 0xf66a}, r2, 0x7, r6, 0x1) [ 1824.129179][ T7974] Bluetooth: hci5: command 0x0419 tx timeout 04:53:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x1, 0x42, 0x0, 0x0, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000004000000000000033500feff080093b6728bbed100009500000001fcffffffe63fbb46aff374"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000001e00)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab9912b2b9c326f8af55453d620910c22f25693e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa77ac5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e812b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23812645114f7b3b9d4213c17a342973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd4e0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cbc0d3181547eeab7ea44a4bdb7a444795f798ff9"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17, 0x1f78}, 0x48) r2 = perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x0, @perf_bp={0x0, 0x1}, 0x44, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) (async) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000ac0)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000a00)={0x4, 0x80, 0x1, 0x3, 0x4, 0x0, 0x0, 0x2, 0x40100, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000009c0), 0x1}, 0x4602, 0x8001, 0x8, 0x1, 0x3, 0x35bb, 0x0, 0x0, 0x863e}, r5, 0x0, r4, 0x2) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x8, 0xc3, 0x0, 0x1, 0x41140, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffd, 0x2, @perf_config_ext={0x6}, 0x8000, 0x5, 0x0, 0x2, 0xf9c8, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, r6, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) r7 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x1, 0x1, 0x31, 0x0, 0x0, 0x9, 0x2003, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000280), 0x5}, 0x88220, 0xa7, 0xfffffed6, 0x5, 0x1, 0x4, 0xf801, 0x0, 0x40, 0x0, 0x18000000000000}, r5, 0x4, r2, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000900)=0x8) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x0, 0x2, &(0x7f0000000b00)=ANY=[@ANYBLOB="182e7ac184213de07d47616067a481270b750c6a841c2533f85cb634816ffc64bb1f6d3506f2d7d17d9c62d9dccdeaa41e6cf4ce997399cd05a16be82c67a649b004d840cb33490d65aa294499b52047731a77e4cdf9a74b9823272c89d639", @ANYRES32, @ANYBLOB="8b2f6363e8eb9ce1201c208912f0bfcf06855b1edee7904304b6aeaa6fa53fac17715e8d518165e30fa827af1cebd3a3c4effee1cfac3521339c861e560918317f8f7d9b00"/78], &(0x7f0000000480)='GPL\x00', 0x0, 0x1000, &(0x7f0000000d80)=""/4096, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x5, 0x0, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff, 0xffffffffffffffff, r8, r8, 0xffffffffffffffff]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000380), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x6e3) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0, 0x2}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003f00)={0x0, 0x7, &(0x7f0000003a00)=ANY=[@ANYBLOB="18530000060000000000000000000000182a", @ANYRES32, @ANYBLOB="0000000001000075c10c001000000018490000fdffffff0000000000000000"], &(0x7f0000003a40)='syzkaller\x00', 0x3af6f209, 0xd5, &(0x7f0000003a80)=""/213, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003d00), 0x8, 0x10, &(0x7f0000003d40)={0x2, 0x1, 0x3, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) close(r0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000240)='ext4_ext_convert_to_initialized_enter\x00'}, 0x10) (async) openat$cgroup_ro(r3, &(0x7f0000000200)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) 04:53:40 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:53:51 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r5, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r6, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) 04:53:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x44f371fd3087f772, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x3, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'veth1\x00'}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a80)={0x0, 0x0, 0x14}, 0xc) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000ac0)={@cgroup, 0xffffffffffffffff, 0xa}, 0x10) (async) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r3, 0x0, 0x6, &(0x7f0000000440)='rose0\x00'}, 0x30) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@cgroup=r2, r3, 0x13}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r6 = openat$cgroup_ro(r1, &(0x7f0000000800)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000840)='freezer.parent_freezing\x00', 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r5, 0x0, 0x2d2, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb71\xba\xce\xfek\xbb\x97\\\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r5, &(0x7f00000002c0)="4e1150da5d952960914988a564478c9fc9232cd529e18700b4c579b460f657587e2526c963aa7541cb2c29d1daaa1548ec968fa6a011d39d10de0f7c261986792458f5caa62adb56d8b184dc0bf6615acb47b295323a6b3cdc03eff982db5a5054a3ed93e136f2848ffd7080f8add85bdb1749225f676de9c3618ea100b40334f00f573160519f6d1deff872b0280278392082f88fe01ee483b2767d49d0e725a1c3db15cd1a196c710d5d7cc0a7ad9c7d7689c73d3254bcaf1b62"}, 0x20) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'virt_wifi0\x00'}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 04:53:55 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:54:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000180), 0xfdef) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x100002, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x9) [ 1853.010254][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 1853.016573][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 04:54:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(0xffffffffffffffff) (async) write$cgroup_type(r0, &(0x7f0000000180), 0xfdef) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x100002, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x9) 04:54:10 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:54:15 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:54:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x1, 0x42, 0x0, 0x0, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000004000000000000033500feff080093b6728bbed100009500000001fcffffffe63fbb46aff374"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17, 0x1f78}, 0x48) r2 = perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x0, @perf_bp={0x0, 0x1}, 0x44, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) (async) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000ac0)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000a00)={0x4, 0x80, 0x1, 0x3, 0x4, 0x0, 0x0, 0x2, 0x40100, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000009c0), 0x1}, 0x4602, 0x8001, 0x8, 0x1, 0x3, 0x35bb, 0x0, 0x0, 0x863e}, r5, 0x0, r4, 0x2) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x8, 0xc3, 0x0, 0x1, 0x41140, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffd, 0x2, @perf_config_ext={0x6}, 0x8000, 0x5, 0x0, 0x2, 0xf9c8, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, r6, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) r7 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x1, 0x1, 0x31, 0x0, 0x0, 0x9, 0x2003, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000280), 0x5}, 0x88220, 0xa7, 0xfffffed6, 0x5, 0x1, 0x4, 0xf801, 0x0, 0x40, 0x0, 0x18000000000000}, r5, 0x4, r2, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000900)=0x8) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x0, 0x2, &(0x7f0000000b00)=ANY=[@ANYBLOB="182e7ac184213de07d47616067a481270b750c6a841c2533f85cb634816ffc64bb1f6d3506f2d7d17d9c62d9dccdeaa41e6cf4ce997399cd05a16be82c67a649b004d840cb33490d65aa294499b52047731a77e4cdf9a74b9823272c89d639", @ANYRES32, @ANYBLOB="8b2f6363e8eb9ce1201c208912f0bfcf06855b1edee7904304b6aeaa6fa53fac17715e8d518165e30fa827af1cebd3a3c4effee1cfac3521339c861e560918317f8f7d9b00"/78], &(0x7f0000000480)='GPL\x00', 0x0, 0x1000, &(0x7f0000000d80)=""/4096, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x5, 0x0, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff, 0xffffffffffffffff, r8, r8, 0xffffffffffffffff]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000380), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x6e3) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0, 0x2}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003f00)={0x0, 0x7, &(0x7f0000003a00)=ANY=[@ANYBLOB="18530000060000000000000000000000182a", @ANYRES32, @ANYBLOB="0000000001000075c10c001000000018490000fdffffff0000000000000000"], &(0x7f0000003a40)='syzkaller\x00', 0x3af6f209, 0xd5, &(0x7f0000003a80)=""/213, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003d00), 0x8, 0x10, &(0x7f0000003d40)={0x2, 0x1, 0x3, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) close(r0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000240)='ext4_ext_convert_to_initialized_enter\x00'}, 0x10) openat$cgroup_ro(r3, &(0x7f0000000200)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) 04:54:23 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r5, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r6, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) [ 1870.449178][ T47] Bluetooth: hci0: command 0x0406 tx timeout [ 1870.449187][T10338] Bluetooth: hci1: command 0x0406 tx timeout 04:54:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) close(0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000180), 0xfdef) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x100002, 0x0) (async) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x9) [ 1875.569114][T10338] Bluetooth: hci2: command 0x0406 tx timeout 04:54:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x44f371fd3087f772, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x3, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'veth1\x00'}) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a80)={0x0, 0x0, 0x14}, 0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000ac0)={@cgroup, 0xffffffffffffffff, 0xa}, 0x10) (async) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r3, 0x0, 0x6, &(0x7f0000000440)='rose0\x00'}, 0x30) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@cgroup=r2, r3, 0x13}, 0x10) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r6 = openat$cgroup_ro(r1, &(0x7f0000000800)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000840)='freezer.parent_freezing\x00', 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r5, 0x0, 0x2d2, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb71\xba\xce\xfek\xbb\x97\\\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r5, &(0x7f00000002c0)="4e1150da5d952960914988a564478c9fc9232cd529e18700b4c579b460f657587e2526c963aa7541cb2c29d1daaa1548ec968fa6a011d39d10de0f7c261986792458f5caa62adb56d8b184dc0bf6615acb47b295323a6b3cdc03eff982db5a5054a3ed93e136f2848ffd7080f8add85bdb1749225f676de9c3618ea100b40334f00f573160519f6d1deff872b0280278392082f88fe01ee483b2767d49d0e725a1c3db15cd1a196c710d5d7cc0a7ad9c7d7689c73d3254bcaf1b62"}, 0x20) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'virt_wifi0\x00'}) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 04:54:32 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) 04:54:54 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:54:55 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={0xffffffffffffffff, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:55:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1b, 0x0, 0x0, 0xffff, 0x0, 0x1}, 0x48) [ 1914.016650][ T1062] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1914.099672][ T1062] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1914.165661][ T1062] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1914.285739][ T1062] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1914.452094][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 1914.458477][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 [ 1915.251315][ T1062] device hsr_slave_0 left promiscuous mode [ 1915.257722][ T1062] device hsr_slave_1 left promiscuous mode [ 1915.267394][ T1062] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1915.276556][ T1062] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1915.286308][ T1062] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1915.293852][ T1062] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1915.304763][ T1062] device team0 left promiscuous mode [ 1915.310613][ T1062] device team_slave_0 left promiscuous mode [ 1915.316879][ T1062] device team_slave_1 left promiscuous mode [ 1915.323256][ T1062] bridge0: port 3(team0) entered disabled state [ 1915.334886][ T1062] device bridge_slave_1 left promiscuous mode [ 1915.341637][ T1062] bridge0: port 2(bridge_slave_1) entered disabled state [ 1915.350451][ T1062] device bridge_slave_0 left promiscuous mode [ 1915.356637][ T1062] bridge0: port 1(bridge_slave_0) entered disabled state [ 1915.367510][ T1062] device veth1_macvtap left promiscuous mode [ 1915.373699][ T1062] device veth0_macvtap left promiscuous mode [ 1915.380274][ T1062] device veth1_vlan left promiscuous mode [ 1915.386087][ T1062] device veth0_vlan left promiscuous mode [ 1915.551143][ T1062] team0 (unregistering): Port device team_slave_1 removed [ 1915.566344][ T1062] team0 (unregistering): Port device team_slave_0 removed [ 1915.590841][ T1062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1915.618247][ T1062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1915.781641][ T1062] bond0 (unregistering): Released all slaves [ 1915.788495][ T47] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1915.799848][ T47] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1915.808543][ T47] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1915.819707][ T47] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1915.827391][ T47] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1915.835432][ T47] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1916.083320][T10994] chnl_net:caif_netlink_parms(): no params data found [ 1916.176041][T10994] bridge0: port 1(bridge_slave_0) entered blocking state [ 1916.183974][T10994] bridge0: port 1(bridge_slave_0) entered disabled state [ 1916.192315][T10994] device bridge_slave_0 entered promiscuous mode [ 1916.201388][T10994] bridge0: port 2(bridge_slave_1) entered blocking state [ 1916.208586][T10994] bridge0: port 2(bridge_slave_1) entered disabled state [ 1916.217060][T10994] device bridge_slave_1 entered promiscuous mode [ 1916.258406][T10994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1916.312514][T10994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1916.386925][T10994] team0: Port device team_slave_0 added [ 1916.408657][T10994] team0: Port device team_slave_1 added [ 1916.444298][T10994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1916.461478][T10994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1916.496212][T10994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1916.512632][T10994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1916.527707][T10994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1916.575859][T10994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1916.651594][T10994] device hsr_slave_0 entered promiscuous mode [ 1916.679282][T10994] device hsr_slave_1 entered promiscuous mode [ 1917.701258][T10994] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1917.712040][T10994] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1917.722237][T10994] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1917.745939][T10994] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1917.889382][ T47] Bluetooth: hci4: command 0x0409 tx timeout [ 1917.927138][T10994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1917.989999][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1917.998533][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1918.020920][T10994] 8021q: adding VLAN 0 to HW filter on device team0 [ 1918.058621][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1918.078610][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1918.088657][ T897] bridge0: port 1(bridge_slave_0) entered blocking state [ 1918.095880][ T897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1918.123526][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1918.132522][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1918.141831][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1918.150859][ T9054] bridge0: port 2(bridge_slave_1) entered blocking state [ 1918.157983][ T9054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1918.167872][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1918.178698][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1918.237503][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1918.254513][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1918.282381][T10994] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1918.309704][T10994] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1918.333316][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1918.353914][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1918.375604][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1918.395469][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1918.419713][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1918.428718][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1918.819707][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1918.827274][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1918.855536][T10994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1919.274354][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1919.284343][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1919.311948][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1919.321715][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1919.333140][T10994] device veth0_vlan entered promiscuous mode [ 1919.344471][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1919.353052][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1919.365655][T10994] device veth1_vlan entered promiscuous mode [ 1919.392808][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1919.403143][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1919.422507][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1919.439228][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1919.450283][T10994] device veth0_macvtap entered promiscuous mode [ 1919.468206][T10994] device veth1_macvtap entered promiscuous mode [ 1919.514386][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1919.534260][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1919.546998][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1919.565263][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1919.592150][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1919.608286][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1919.618677][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1919.629488][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1919.659398][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1919.678999][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1919.700499][T10994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1919.712076][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1919.729963][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1919.738161][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1919.760419][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1919.778283][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1919.802699][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1919.829023][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1919.848971][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1919.858840][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1919.898224][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1919.912678][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1919.924461][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1919.934652][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1919.954005][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1919.968422][T10994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1919.979068][ T47] Bluetooth: hci4: command 0x041b tx timeout [ 1919.990354][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1920.000729][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1920.016614][T10994] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1920.036970][T10994] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1920.076670][T10994] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1920.099006][T10994] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1920.263715][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1920.277553][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1920.324836][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1920.346224][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1920.358350][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1920.379620][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:55:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x48) 04:55:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x17, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:55:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x100000}, 0x80) 04:55:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x19, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:55:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0xb}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:55:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x4, 0x5, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) [ 1922.051559][ T47] Bluetooth: hci4: command 0x040f tx timeout 04:55:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 1923.897557][ T33] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1924.003607][ T33] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1924.105869][ T33] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1924.129007][ T47] Bluetooth: hci4: command 0x0419 tx timeout [ 1924.216139][ T33] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1925.181650][ T33] device hsr_slave_0 left promiscuous mode [ 1925.188111][ T33] device hsr_slave_1 left promiscuous mode [ 1925.194865][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1925.203125][ T33] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1925.212914][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1925.223379][ T33] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1925.232618][ T33] device bridge_slave_1 left promiscuous mode [ 1925.240642][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 1925.248851][ T33] device bridge_slave_0 left promiscuous mode [ 1925.256410][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 1925.271750][ T33] device veth1_macvtap left promiscuous mode [ 1925.277819][ T33] device veth0_macvtap left promiscuous mode [ 1925.284019][ T33] device veth1_vlan left promiscuous mode [ 1925.290080][ T33] device veth0_vlan left promiscuous mode [ 1925.455257][ T33] team0 (unregistering): Port device team_slave_1 removed [ 1925.471625][ T33] team0 (unregistering): Port device team_slave_0 removed [ 1925.496581][ T33] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1925.513299][ T33] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1925.625706][ T33] bond0 (unregistering): Released all slaves [ 1925.712757][T10338] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1925.733799][T10338] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1925.743171][T10338] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1925.752936][T10338] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1925.760772][T10338] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1925.768837][T10338] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1926.062719][T11176] chnl_net:caif_netlink_parms(): no params data found [ 1926.198544][T11176] bridge0: port 1(bridge_slave_0) entered blocking state [ 1926.226965][T11176] bridge0: port 1(bridge_slave_0) entered disabled state [ 1926.258164][T11176] device bridge_slave_0 entered promiscuous mode [ 1926.290039][T11176] bridge0: port 2(bridge_slave_1) entered blocking state [ 1926.297424][T11176] bridge0: port 2(bridge_slave_1) entered disabled state [ 1926.306607][T11176] device bridge_slave_1 entered promiscuous mode [ 1926.343763][T11176] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1926.356553][T11176] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1926.435722][T11176] team0: Port device team_slave_0 added [ 1926.462266][T11176] team0: Port device team_slave_1 added [ 1926.514002][T11176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1926.529020][T11176] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1926.578968][T11176] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1926.611018][T11176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1926.618047][T11176] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1926.679030][T11176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1926.741088][T11176] device hsr_slave_0 entered promiscuous mode [ 1926.748128][T11176] device hsr_slave_1 entered promiscuous mode [ 1926.769978][T11176] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1926.778561][T11176] Cannot create hsr debugfs directory 04:55:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x11, 0x0, 0x0, 0x267e}, 0x48) 04:55:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1927.728587][T11176] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1927.776050][T11176] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1927.806747][T11176] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1927.819203][ T47] Bluetooth: hci1: command 0x0409 tx timeout [ 1927.860132][T11176] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1928.139470][T11176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1928.183284][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1928.201044][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1928.233099][T11176] 8021q: adding VLAN 0 to HW filter on device team0 [ 1928.255892][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1928.279954][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1928.309166][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 1928.316303][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1928.359350][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1928.367647][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1928.419689][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1928.428264][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 1928.435452][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1928.499342][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1928.508271][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1928.583627][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1928.594625][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1928.620413][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1928.633871][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1928.653107][T11176] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1928.690476][T11176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1928.709367][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1928.718652][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1928.727710][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1928.830179][ T33] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1928.951870][ T33] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1929.006593][ T33] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1929.121823][ T33] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1929.255325][T11176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1929.283857][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1929.299485][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1929.326002][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1929.348609][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1929.409693][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1929.418146][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1929.430118][T11176] device veth0_vlan entered promiscuous mode [ 1929.439632][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1929.447623][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1929.460741][T11176] device veth1_vlan entered promiscuous mode [ 1929.512332][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1929.521140][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1929.529997][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1929.543918][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1929.589905][T11176] device veth0_macvtap entered promiscuous mode [ 1929.603879][T11176] device veth1_macvtap entered promiscuous mode [ 1929.624056][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1929.643449][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1929.663459][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1929.679677][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1929.708951][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1929.728939][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1929.738798][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1929.778961][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1929.788822][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1929.799867][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1929.816487][T11176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1929.844327][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1929.860602][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1929.868827][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1929.880945][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1929.894011][ T47] Bluetooth: hci1: command 0x041b tx timeout [ 1929.898123][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1929.929061][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1929.939013][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1929.950221][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1929.960241][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1929.979039][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1929.991624][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1930.002209][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1930.019056][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1930.032417][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1930.032787][T10338] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1930.044147][T11176] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1930.066611][T10338] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1930.077753][T10338] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1930.089098][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1930.097990][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1930.107865][T10338] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1930.115658][T10338] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1930.124174][T10338] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1930.164642][T11176] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1930.174544][T11176] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1930.192309][T11176] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1930.207028][T11176] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1930.370229][ T5198] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1930.378390][ T5198] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1930.405672][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1930.440406][ T5292] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1930.448556][ T5292] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1930.490702][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1930.812794][ T33] device hsr_slave_0 left promiscuous mode [ 1930.819851][ T33] device hsr_slave_1 left promiscuous mode [ 1930.827036][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1930.835981][ T33] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1930.847945][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1930.868175][ T33] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1930.886994][ T33] device bridge_slave_1 left promiscuous mode [ 1930.903427][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 1930.915410][ T33] device bridge_slave_0 left promiscuous mode [ 1930.927374][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 1930.952700][ T33] device veth1_macvtap left promiscuous mode [ 1930.958809][ T33] device veth0_macvtap left promiscuous mode [ 1930.971056][ T33] device veth1_vlan left promiscuous mode [ 1930.976953][ T33] device veth0_vlan left promiscuous mode [ 1931.358760][ T33] team0 (unregistering): Port device team_slave_1 removed [ 1931.386224][ T33] team0 (unregistering): Port device team_slave_0 removed [ 1931.401432][ T33] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1931.415317][ T33] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1931.482008][ T33] bond0 (unregistering): Released all slaves [ 1931.525304][T11249] chnl_net:caif_netlink_parms(): no params data found [ 1931.677217][T11249] bridge0: port 1(bridge_slave_0) entered blocking state [ 1931.688067][T11249] bridge0: port 1(bridge_slave_0) entered disabled state [ 1931.696762][T11249] device bridge_slave_0 entered promiscuous mode [ 1931.714044][T11249] bridge0: port 2(bridge_slave_1) entered blocking state [ 1931.721354][T11249] bridge0: port 2(bridge_slave_1) entered disabled state [ 1931.731719][T11249] device bridge_slave_1 entered promiscuous mode [ 1931.771357][T11249] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1931.783566][T11249] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1931.828195][T11249] team0: Port device team_slave_0 added [ 1931.839818][T11249] team0: Port device team_slave_1 added [ 1931.886403][T11249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1931.905300][T11249] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1931.939635][T11249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1931.969119][ T47] Bluetooth: hci1: command 0x040f tx timeout [ 1931.976389][T11249] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1932.009206][T11249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1932.086949][T11249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1932.183897][T11249] device hsr_slave_0 entered promiscuous mode [ 1932.200771][T11249] device hsr_slave_1 entered promiscuous mode [ 1932.207551][T11249] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1932.215937][ T47] Bluetooth: hci0: command 0x0409 tx timeout [ 1932.225191][T11249] Cannot create hsr debugfs directory [ 1932.926284][T11249] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1932.944407][T11249] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1932.962502][T11249] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1932.988058][T11249] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1933.159580][T11249] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1933.175766][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1933.186085][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1933.199630][T11249] 8021q: adding VLAN 0 to HW filter on device team0 [ 1933.216386][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1933.226877][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1933.238335][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 1933.245547][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1933.288260][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1933.310159][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1933.319401][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1933.328741][T10410] bridge0: port 2(bridge_slave_1) entered blocking state [ 1933.335988][T10410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1933.368189][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1933.394305][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1933.403957][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1933.414094][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1933.424048][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1933.435962][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1933.453962][T11249] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1933.470040][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1933.491057][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1933.500556][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1933.519622][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1933.910190][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1933.917758][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1933.945217][T11249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1933.985795][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1934.009809][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1934.041859][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1934.049074][ T47] Bluetooth: hci1: command 0x0419 tx timeout [ 1934.051064][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1934.067424][T11249] device veth0_vlan entered promiscuous mode [ 1934.076027][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1934.084957][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1934.099551][T11249] device veth1_vlan entered promiscuous mode [ 1934.127168][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1934.145960][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1934.158554][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1934.167731][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1934.179496][T11249] device veth0_macvtap entered promiscuous mode [ 1934.196359][T11249] device veth1_macvtap entered promiscuous mode [ 1934.236644][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1934.249661][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1934.260395][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1934.271598][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1934.281843][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1934.296624][T10338] Bluetooth: hci0: command 0x041b tx timeout [ 1934.304505][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1934.315254][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1934.327458][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1934.337752][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1934.349514][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1934.361558][T11249] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1934.371849][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1934.381851][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1934.390789][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1934.400292][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1934.411316][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1934.425708][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1934.436409][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1934.450415][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1934.465685][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1934.476720][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1934.487531][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1934.498152][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1934.508263][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1934.519078][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1934.533803][T11249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1934.556850][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1934.580264][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1934.600242][T11249] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1934.610268][T11249] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1934.619587][T11249] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1934.628330][T11249] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1934.738296][T10297] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1934.757183][T10297] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1934.787068][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1934.803485][T10297] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1934.811843][T10297] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1934.824006][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1936.369196][T10338] Bluetooth: hci0: command 0x040f tx timeout [ 1938.459023][T10338] Bluetooth: hci0: command 0x0419 tx timeout 04:55:34 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:55:34 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) 04:55:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 04:55:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000180)=@raw=[@func, @map_val], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xaf, &(0x7f0000000200)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:55:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed={{}, [], {0x95, 0x0, 0x0, 0x11}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:55:34 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={0xffffffffffffffff, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:55:34 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001480)=""/217, 0x26, 0xd9, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x20, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r1, 0x4) 04:55:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$inet(r1, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 04:55:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f0000000480)=""/4096, 0x26, 0x1000, 0x3}, 0x20) 04:55:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) 04:55:34 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001480)=""/217, 0x26, 0xd9, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0x17, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x10) 04:55:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="36379b343122bd7a52e5dda043784894a828aec27f7bbe5a813ae8c0b6d1f05abbd150b8ff0326495a6beb52b6396927edda66000f85b01677e343b9a262b689", 0x40}, {&(0x7f0000000040)="978f3d2073e4f98ce2658a1708728e10f5b56661433179e371ea010d3b2678680c1a31e91af1cd3e34c765bde5db5715230086c763c8a604915a4dde89c3b71c64675e2bee537cf94f79c0fbd11a8642940ca655c8bb1b4fd6b8d5f344b6da706fcafb181cd79b90d1d78548a846af6988a75d4981925bed1383f33089e5e9532b9538cfd549c97c270d379098128b0b0b0fee123c9efb0a3a", 0x99}, {&(0x7f0000000100)="05573421fdce3c149c10978272b50d4536f7e0d3a1415e49254f649eba82c6a321ca800a6d27cf3de865cafea26a7a6c64cfac17b103bb43baadc152dd4336b7ab7609b23f6bf5a3921b8695c92d12e98c59b87fb66bcc085ad041dec6cc958899f93fb40c5a43a22b5fbbeea712525a4fe8acb7ff1cf4fd9eb6e870cc439c82d44b0411cab9bb809d4dbd310f4435b0", 0x90}, {&(0x7f0000000840)="d043ae4fbfe925e8cafe217c90dc7009ba696a6bce1664fdf4bd5ed1bc670d0bab3ada371860f2001d56a31501bdb9f3f5aff698e29ed0e39ffcd0f06b4f702233b25772aac424bc6015b17cb120546d8e16b43af888d4b2b884e9dc7849ddf584d6261c79b1e5aa44dad8b101af15bf36bcafcf7c075fa5423f7eff404ad8102228c7e6be86c521622f76c1d2670c05d47287ee11041f8989492146cab356bb1acd311a314feab118bc2144e4faa2516b14a282ed2a7a84662726e17950fefdc1d72aa6e5b9b9f3081dc120cf008a3d522ca26fc2a474c99a122a0151d7a7291f8c9ddf4decbc397df13de493918784e0e922da6e4f849489b3448b302bfdfac69045781602d8357ee8e135906bdd5550d046d5991a55103a80378aa37eb7d709caef1a8245f9a8b7971f155baef0a6a33a78faabfd5a7ee383e1ba1e744bc9e9ab1558db1417b4548afddd2b92c7d82f4ee4408c9b9163f1287b6f628c7769908f9c7b9dc12ed84313d1c7653c00fa59eb35520acc2ddff9be9bd4821b365853426305973823af7bfb157243f725497fed23e003962255f239b4bf6a1817758d7cd0d06fa35f0d9c0c3c51cfb09daae6b00601ef7b1866d826f4b1dcf785ad5c7b02b5bf8c2584bff83ab7e7d1851ffb8f143e43f6503b66be2b0756c6e15ddf938aec94110813831cd9ce221b58b296475cdac7b3b6bbdbe76caa48623e9e35e3a465941b11d671cceafc36a734af393286e90a31896effabfacbc1e9235c0bbc9c4f2f6a5c33d70716c0249dbd6be3640d9146e201e74fc9ea7a64445ba8a6bf2f759861e5cb4a261f638f6a795c94a36696f629d149c499c0ade8302a981bdd9ea42ab2845c6112a40c4bd39632d3fafa6b9101bf2396a2e58e2f7248ac3533234db3fdcd4b359cd49d913c0f2b074adb46a3681bc2ab4beb81c1b31959fbd65fcda52752826ba4b665dfbe86a68c41b6c9584356189185e9b59bada521810dcc7fb2d5255d41b0d8f561f2b7bc6a0c4a7fbc1e3168c43df77a01bfe1a747c376d2c40817b36adc7ffd6e62cbb5d066819bf1b49b925ca463a48278d6737fc8618e29b164cf78fd2c50a4ebb4a9b2d866918f0ea078fe98ae634c35a4f68663d86ba3c325918cc0cccacc4b277588ae2b5ff4a433f64601086798ccc6ddf880435b7e031c7ed98cae7d0cebc83b91c8999dc51cf56e7f8fb24f8f8d6440edd91b7d98ce5f4f31a5ce5018c6857a6862b237be7fc3bedd999d488a03aba0fcc2157db08ba976bbb6b7403d2019ebe7ad2ece4a0d7bb0ce1657f212dc05f8d61ca2b75abb1c704da8281713888b48a7e017eb69368a43aae61319f25727163529bc538a871c9a2c634d4ef19ba8fe0db760d74be0b51f1bdc845b10974b0affce11e2b8dfcdac63daaf3b71270860956ba37968e75e0aed1f9cea1685d85832a037f13f50c1379f99f633541f23bd2386c9510941183df66dae09482a991024b58d251eb5935f70384f9534d254a0859ba11b62f4ff8b4fb7c72391ada80709139bc071fdb7b6131fd02a82f07e5d24555b0a0e34bff7664536f7df4a8afd1f352e2eb9d6f3663b698be8f7c43d9d7273c326ae223c5efb2c70903a3c22913705b2e2a11bb29ac5f359c1e5486f8e0409545c5fb172f940a5301b8498c8c0ab1623c72f30d9c6d7ed7ae75c8b39999c3db398e02b04e0090d5611473d21a7264585419ded92ec554ff25fec8989fb112f944e554aabb23c11f17dc13948dd32310413d4192cebbcef7915971fc35255da14b54ad3a279f84f5b71ee8b800437f43948a1bb6ac9afa4857ba89c2c659ae8698f34966953bd884e91e0f941a4cbf0057c272f9f59edce6310fcffe6031d6e354a44501d589c68b3515516799c63fc6d66247aa86a68cfb536865c63786d8bae8c750c8f145b76c352a25863fe2585e485bc730437f59396dbe293f33dd686c7bd3d594ef2ffe9ccd81e9bbac3014bdf66ead4b3c81ec8f63ddb62b2ab3f6264a686d511f89ccd5af18dac25680f4764d25f7b304c86ef223c074cd45a8945b3e8e4259f5856893d0a74c0cb2673b7bb4b663f7b3685d85d6ed7cdb88909d97d44c060ac6f85f2977d62972985bd27ac45d9ffc06668f4512f9ddb252f8a61ff4f2050cafa0214e28cf29c189a6ff7916e716644ef2121666efa7ad428e54fe0a37f2bfe14afc2bd78d3d0b3618e573cf317503095b60bd73f2d89f74f5c2bc7515ddc4eba36722974a7470ae5d22f50ee2a12fd81334ca324795e770e080675d64d8285958a04b9ccbc5eb59518a57ceedd37442fad52a91772c6168784eed6edc7d4b0fba5a49dde057ba418f264ace673d1b8bf2a4e7f01aa723c405fa366425ae95f0380e6eb87ea8469bbbeda23d5a33e8c25186cf7dce20c0949bd6a5273071e739692bce60287914af38fb7746dbed88cdac1e17234ceb15e3e9a36dd6a6ea39d7763f66898abfa5eef8fbbbb1f5f73fb7263dfb47dc5d1262d8f11830cf64cf8010b9910d5c7669cd045ae282f80fa17a1e87cfb3e172b36b4d8228f729a76464efc7833aeac1b22fb6e6a907e9012185464a222aa015ccbc59123a5913dc2036da6a888987975662a80603e9c6a89c70baab088c0946b995fc0e6e59ac2cd8bf5d08ebe92b0fa62af03414f1691b74b343a0f806269e8c4507e8234b084468a01b7fbe48a10b46be177896bfd1d662e9ec908b499deec7fc28728aef036902a5527dda0d418240f9f3ccc098bbc0254c8d3361c71e44efdd7466d6698e23352e89cdbbf9a35460a2ecfa1f00ee60b56682a2897c8967ace217a5775b1c60dca8bc48eba90d0887560897a9dc73e226cbc3f593344fa5da59d52f36242f5706c983fbdd14229eb393675f4e4e38726997ef12ed617229bc02516f8960c551f526d2b268770ffe352aa6c936ef6b116accc265ae60b7b64a52bd4ebae51df3d829d47fb1f84422ae189ed3d687f90fe286c61f7d726739fa5f18b80b05fed3484c91f8d3c7a5dac0508565255560006bdad1637fdb80d852248fee3e4ce4290ccfbf7f88753331c4952a7ba754b01b5db410d8e3b12140803c70d3fdbc8da6c216411f37c5be0e8d151f2d816d90233115da2cb0219328f3317a6b1a2570d4198decd8d02d8d09ae3167cc25c43cf2662ff3a46f331614bce8f1da68fb7e29707fb0cc7079d443b93c185263de8837fcdf5da439065030cc9d403f0bcf8b19e25eca22ae11ec86418647875c90680819684053799b44f3334f7a0c767eb02fbbd2b3bd7305da86c8f50dd8a6555e5e1fa134f9e5b55225e21ece14afddc994f8d0fc38ff29205d95434e7900b0dc5daafe57dfc79e5566958719b714a5ecc8900340571cd9e8c1070ea9fb3af305904d66d461bcb53a69461dd2ae6c4f0cc4754b9254ae5aad32f8090b28f6275e15ae5309d19a289b0ffe2da764c4bb30e052282e99527b5887a3384284bdc4551a177cc1499b410c77a489238d772d8a68e29e2ec605db313953e3659f5c8340f5975d3ee4df06bc094ea6298b173e08a5a2819fb1fd104e5cc2d451988a3ac1d1035d104c060e689c3fd1aea34167479add4f4d37a18a88913ac05a10d7b78fb0666f922be9cc66cc53b5fd1de0eac39d2693260c4d2cffa5a62049991d64ef75863e754d3a0c7d8778d09a8533c2c62b06dbea1092f2cde97beab677f123bfe050bcc69f6d3edefab77a6284ad3007e3273efa24f3ea3d0909fce658054d2856508f163dc88f03a4d3586e235c00450ab720293cd8bca37f83fce7199dc750779137b140c55600f795b557c61e141b263f82d2cbd9ee5b49288cf18deccdcb23671847ac1bb9b542d6cbe04d9abc97ad56b9759501412bdcd839fe48e2d73df633b4019e9186a3836de3d1a3ec40ac4dc556ccb76a1238809e7911c0efd7596659b36a83731e50de9933b85f4517e183e7547c4811c41cf5b14eff2000d19a78b0a77bfd6944b38bc2a52b7446489b994e5338624976d6050dbb8222d22ded39cd2a47854f6331ac8e980aa2848b9e6fe5470ae5b70e4026b38132fe53cbfab2fa54702316e3338a76cc29b2377c3d924f1adf74b159b51080fef1cf150538214b778273b038ed604874096cd6b57cd429144c99439315cc99e1310488aa6e64abfc1a1ef23ad2859e520186e7575c49489d60a079e5a3a63ad43e6886ea71c62487529a5a2f54e0c032440623d9965b36b77f5486048abc4170b72b40904ce5143b2b224a4baa71eaaae85a87ff9bb331d608aff94ec99b9c790cc7cb4a564aa0df3866eff52226ae35dde68c10b7ab9e885cbcfecb95f406dbc86623aa220900a89e07991e4bc17ed4dc765d9b3a7d16df6d71d89a8e176f384477f7874e22f67d481769057024bb27469950eac38fcb5cdc34958dc00480e02094ed566ca1ccf59310e42faa7008622474659b56c802478c21adaf846e4ad0ecf179c72ca401d146c941182618d67e0cd2b9d8a26eb47183cf90bfee8380821d16c1b63af312ae517695b11a8ead246664c75ed56530860cad01b0245e7044c9f2aaa737ad061f2cdddf48e05b10ad58db988edd98f51eac568487285eddb68a49534c2fe6ea4ce537e389a96e14bfa4133b85ab04053d7803defdcb2e6ec1c47611d8672ceaf326ddf60a365f40f43f2adbd67095dd739b02553b3e4ab3afb3cab447442ec3d6246876b40e6cbfe7195312cb5788b2764daf48c4fb13fb6d2dbf4d9b817e31187e0f087c1debfb30dc20c893d50389c324a239a1860e9dccf82670ba512d4325e05f52e65c5948394f75acceea43f6394da4e501155bcf079235560014077f7e44e576512b47036645234a05607af73a439030172d23d45890ef0097126f890c06c322d26c7d1b9b3491925016204a1d841884e5d7de1fe022ba20c201dfb9b0b92390354aab1a9a07017ee83976c7d593ee279469614a026c7de0d0a0290077826c8f61f770d2e713510ec020590b26e628db0956434f45b43ccd99fa46f01f4c6a4ea18359807058abdd6e21afba4b9390b3a9a061237f5cb6154d9c951d300df531aa2c0e7cf7b5e7944aa27ad6433aaa6d01605fdd771259f36fa06bb3ed9887faf336d5cee3c7a5aed94ec34439c8674dd207ba54f808976b2eee75d2b22a04a75bc824447bb374472865efa59fd2ef1ae8ea532500af632fdec7eafc9430e6b320c28430ab7defd0907d3ae6ecf01d8ff4689a7f47ee3caa883856e83f51ac95b03bd85b1af1f1d9d426ddcc65409c40e2d6ed6d4c2011e7fef1e325dd3e78383f65d03034548855878a141745e256d31493957bf78b70c89b8c4b481eaed5065dbd3fef56e51656833f64aa8447231c6de58802effdd51749c332f75cad7bd9e587f377a5aa8b8b930f2add0ccc5e1a62f003ae4a62f343051b27cee72972e9a3f4b10e8c5af544e2e691a3c986928c5a0909b507410933c4318cc7cb7b2e24166f750f819a5def9e63b5a92be16785b62195a78369d98e060639b66b17ce61743158ae9422d47ddbb4cbe97dc47f4fe5968bd4083667bb8b4729b5da0859932945aa4a4e53c22e77578a613a3389abae34cdf15e5abb8b520ebe5354ec0889ade053db5b78b6d08f9bb21a1ce18b4e1bbed9a5433162ac2af169f3acb493829d4c1f26acc1ccd0d242f81c738213794d9b34d7c279ba88798ef9925c3b58b7fe5ba70bc12ac586391673758baeeeec238181988045e5bd68e2c860a15769f578db0113378190253d6a1d508b652261b1c3a7e39a6", 0x1000}, {&(0x7f0000001840)="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", 0xd58}], 0x5}, 0x0) [ 1942.139068][ T47] Bluetooth: hci5: command 0x0406 tx timeout 04:56:02 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:56:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:02 executing program 1: perf_event_open(&(0x7f0000001440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:56:02 executing program 0: bpf$MAP_CREATE(0x0, 0xfffffffffffffffe, 0x0) 04:56:02 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={0xffffffffffffffff, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:56:02 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) 04:56:02 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001f80)={0x6, 0x5, &(0x7f0000001dc0)=@framed={{}, [@map_idx_val]}, &(0x7f0000001e40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:02 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={0x0, 0x0, 0x20}, 0x10) 04:56:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b40)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000a40)=""/251, 0x26, 0xfb, 0x1}, 0x20) 04:56:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000480)=""/218, 0x26, 0xda, 0x1}, 0x20) 04:56:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x6}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:02 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240)={r0}, 0xc) 04:56:07 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:56:07 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000900)=""/211, 0xd3}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 04:56:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x7, &(0x7f0000000100)=@framed={{}, [@map_idx, @map_idx]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:07 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:56:07 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:56:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], {0x95, 0x6}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:07 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x1c, &(0x7f0000000240)={r0}, 0xc) 04:56:07 executing program 0: bpf$PROG_BIND_MAP(0x21, &(0x7f0000000240), 0xc) 04:56:07 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 04:56:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}], {0x95, 0x6}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:07 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) [ 1975.890467][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 1975.896779][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 04:56:29 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:56:29 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getpid() close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 04:56:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x121) 04:56:29 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2}, 0x0) 04:56:29 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:56:39 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:56:39 executing program 0: perf_event_open$cgroup(&(0x7f0000001c00)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82906, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:56:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='memory.events.local\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x89}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/103, &(0x7f0000000600), &(0x7f0000001b40), 0x80, r1, 0x0, 0x7}, 0x38) 04:56:39 executing program 4: perf_event_open$cgroup(&(0x7f0000001c00)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:56:39 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:56:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{0xfffffffffffffffd}], 0x1}, 0x0) 04:56:39 executing program 0: perf_event_open$cgroup(&(0x7f00000008c0)={0x5, 0x8f, 0x0, 0x7, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0x401}, 0x10200, 0xffffffff, 0x0, 0x5, 0x2, 0x9, 0x8, 0x0, 0x7f}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xa) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) syz_clone(0x42080000, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)="50296208b889f730a858a6c306a46b5d80101bb4b0dc6ed4c2bae57e91a963945cde1db9bfe477bcc2754132a9efa5857d7d7c40ec96cce38346af52ef21587eb722b6944de633da66eaff1fed2f3cfaed5ed18bc5b68ca04ae6fd9febf6fea9aa14b4ad60a8d4bcab153a9b16b5202e9f084f5bb6f29e273f8d151d7328a9e4f6255378cf2c57ea2a3ef5886e645688e2212fda17769be0031c874844b79c59c211a9f19c3cfaad79772a2f7d6214a6272ceec2fa03725c5e0802a07a1af45da2ae0794b951764dd3") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) perf_event_open$cgroup(&(0x7f00000008c0)={0x5, 0x80, 0x9, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2220, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x26}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x3) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) perf_event_open$cgroup(&(0x7f00000008c0)={0x5, 0x80, 0x9, 0x7, 0x0, 0x3, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x4}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x7f, 0x0, 0x9}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 04:57:01 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:57:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000000)=r0, 0x4) 04:57:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='v', 0x1}], 0x1}, 0x8881) 04:57:01 executing program 0: syz_clone(0x14080480, 0x0, 0x0, 0x0, 0x0, 0x0) 04:57:01 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:57:01 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:57:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@func, @alu, @cb_func]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x9b, &(0x7f00000000c0)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@base={0x7, 0x0, 0x0, 0x10000}, 0x48) 04:57:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/168, 0x2e, 0xa8, 0x1}, 0x20) 04:57:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000240)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x50}]}, &(0x7f0000000280)='syzkaller\x00', 0x6, 0xd7, &(0x7f00000002c0)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:01 executing program 4: bpf$MAP_CREATE(0x21, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:57:01 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 2037.334069][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 2037.340431][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 [ 2039.419232][ T47] Bluetooth: hci4: command 0x0406 tx timeout [ 2049.649041][T10338] Bluetooth: hci1: command 0x0406 tx timeout [ 2054.769069][ T47] Bluetooth: hci0: command 0x0406 tx timeout 04:57:35 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:57:35 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:57:35 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={0xffffffffffffffff, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:57:35 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:57:35 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={0xffffffffffffffff, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:57:35 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:57:35 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:57:36 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={0xffffffffffffffff, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:57:36 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:57:40 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:57:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x73}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfe, 0xfe, 0xa, [@enum={0x6, 0x3, 0x0, 0x6, 0x4, [{0xd, 0xf6f4}, {0x2, 0x5}, {0x7, 0x70ab}]}, @typedef={0xe}, @union={0x9, 0x7, 0x0, 0x5, 0x0, 0x9, [{0x1, 0x5, 0x3}, {0x4, 0x4, 0xffffffc0}, {0xd, 0x0, 0x8000}, {0x6, 0x1, 0x9347}, {0x7, 0x0, 0x3}, {0xd, 0x0, 0x3}, {0x1, 0x2}]}, @datasec={0x4, 0x5, 0x0, 0xf, 0x2, [{0x3, 0x0, 0x2}, {0x4, 0x40, 0x6}, {0x4, 0x80000001, 0x1}, {0x3, 0x100, 0xa17b}, {0x5, 0x7fff, 0x3}], "2bc5"}, @func={0xd, 0x0, 0x0, 0xc, 0x5}, @fwd={0xc}, @func={0x1, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x5f, 0x2e, 0x2e, 0x0, 0x61, 0x30, 0x61, 0x30]}}, &(0x7f00000004c0)=""/4096, 0x122, 0x1000}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000014c0)={0x1, 0x0}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r3, 0x0, 0x2d2, &(0x7f0000000a80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb71\xba\xce\xfek\xbb\x97\\\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x16, 0xb, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}, [@generic={0x9, 0x7, 0x3, 0x4, 0x1}, @call={0x85, 0x0, 0x0, 0x66}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x2}, @exit, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8001}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x0, 0xa5, &(0x7f00000001c0)=""/165, 0x41000, 0x8, '\x00', 0x0, 0x10, r1, 0x8, &(0x7f00000003c0)={0xa, 0x100}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0xa, 0x3ff, 0x3f}, 0x10, r2, 0xffffffffffffffff, 0x0, &(0x7f0000001500)=[0xffffffffffffffff, r3]}, 0x80) 04:57:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x73}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfe, 0xfe, 0xa, [@enum={0x6, 0x3, 0x0, 0x6, 0x4, [{0xd, 0xf6f4}, {0x2, 0x5}, {0x7, 0x70ab}]}, @typedef={0xe}, @union={0x9, 0x7, 0x0, 0x5, 0x0, 0x9, [{0x1, 0x5, 0x3}, {0x4, 0x4, 0xffffffc0}, {0xd, 0x0, 0x8000}, {0x6, 0x1, 0x9347}, {0x7, 0x0, 0x3}, {0xd, 0x0, 0x3}, {0x1, 0x2}]}, @datasec={0x4, 0x5, 0x0, 0xf, 0x2, [{0x3, 0x0, 0x2}, {0x4, 0x40, 0x6}, {0x4, 0x80000001, 0x1}, {0x3, 0x100, 0xa17b}, {0x5, 0x7fff, 0x3}], "2bc5"}, @func={0xd, 0x0, 0x0, 0xc, 0x5}, @fwd={0xc}, @func={0x1, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x5f, 0x2e, 0x2e, 0x0, 0x61, 0x30, 0x61, 0x30]}}, &(0x7f00000004c0)=""/4096, 0x122, 0x1000}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000014c0)={0x1, 0x0}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r3, 0x0, 0x2d2, &(0x7f0000000a80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb71\xba\xce\xfek\xbb\x97\\\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x16, 0xb, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}, [@generic={0x9, 0x7, 0x3, 0x4, 0x1}, @call={0x85, 0x0, 0x0, 0x66}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x2}, @exit, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8001}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x0, 0xa5, &(0x7f00000001c0)=""/165, 0x41000, 0x8, '\x00', 0x0, 0x10, r1, 0x8, &(0x7f00000003c0)={0xa, 0x100}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0xa, 0x3ff, 0x3f}, 0x10, r2, 0xffffffffffffffff, 0x0, &(0x7f0000001500)=[0xffffffffffffffff, r3]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x73}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfe, 0xfe, 0xa, [@enum={0x6, 0x3, 0x0, 0x6, 0x4, [{0xd, 0xf6f4}, {0x2, 0x5}, {0x7, 0x70ab}]}, @typedef={0xe}, @union={0x9, 0x7, 0x0, 0x5, 0x0, 0x9, [{0x1, 0x5, 0x3}, {0x4, 0x4, 0xffffffc0}, {0xd, 0x0, 0x8000}, {0x6, 0x1, 0x9347}, {0x7, 0x0, 0x3}, {0xd, 0x0, 0x3}, {0x1, 0x2}]}, @datasec={0x4, 0x5, 0x0, 0xf, 0x2, [{0x3, 0x0, 0x2}, {0x4, 0x40, 0x6}, {0x4, 0x80000001, 0x1}, {0x3, 0x100, 0xa17b}, {0x5, 0x7fff, 0x3}], "2bc5"}, @func={0xd, 0x0, 0x0, 0xc, 0x5}, @fwd={0xc}, @func={0x1, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x5f, 0x2e, 0x2e, 0x0, 0x61, 0x30, 0x61, 0x30]}}, &(0x7f00000004c0)=""/4096, 0x122, 0x1000}, 0x20) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000014c0)={0x1}, 0x8) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r3, 0x0, 0x2d2, &(0x7f0000000a80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb71\xba\xce\xfek\xbb\x97\\\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x16, 0xb, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}, [@generic={0x9, 0x7, 0x3, 0x4, 0x1}, @call={0x85, 0x0, 0x0, 0x66}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x2}, @exit, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8001}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x0, 0xa5, &(0x7f00000001c0)=""/165, 0x41000, 0x8, '\x00', 0x0, 0x10, r1, 0x8, &(0x7f00000003c0)={0xa, 0x100}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0xa, 0x3ff, 0x3f}, 0x10, r2, 0xffffffffffffffff, 0x0, &(0x7f0000001500)=[0xffffffffffffffff, r3]}, 0x80) (async) [ 2098.771530][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 2098.777900][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 04:58:25 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:58:25 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:58:25 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:58:25 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:58:25 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={0xffffffffffffffff, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:58:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x73}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfe, 0xfe, 0xa, [@enum={0x6, 0x3, 0x0, 0x6, 0x4, [{0xd, 0xf6f4}, {0x2, 0x5}, {0x7, 0x70ab}]}, @typedef={0xe}, @union={0x9, 0x7, 0x0, 0x5, 0x0, 0x9, [{0x1, 0x5, 0x3}, {0x4, 0x4, 0xffffffc0}, {0xd, 0x0, 0x8000}, {0x6, 0x1, 0x9347}, {0x7, 0x0, 0x3}, {0xd, 0x0, 0x3}, {0x1, 0x2}]}, @datasec={0x4, 0x5, 0x0, 0xf, 0x2, [{0x3, 0x0, 0x2}, {0x4, 0x40, 0x6}, {0x4, 0x80000001, 0x1}, {0x3, 0x100, 0xa17b}, {0x5, 0x7fff, 0x3}], "2bc5"}, @func={0xd, 0x0, 0x0, 0xc, 0x5}, @fwd={0xc}, @func={0x1, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x5f, 0x2e, 0x2e, 0x0, 0x61, 0x30, 0x61, 0x30]}}, &(0x7f00000004c0)=""/4096, 0x122, 0x1000}, 0x20) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000014c0)={0x1, 0x0}, 0x8) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r3, 0x0, 0x2d2, &(0x7f0000000a80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb71\xba\xce\xfek\xbb\x97\\\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x16, 0xb, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}, [@generic={0x9, 0x7, 0x3, 0x4, 0x1}, @call={0x85, 0x0, 0x0, 0x66}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x2}, @exit, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8001}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x0, 0xa5, &(0x7f00000001c0)=""/165, 0x41000, 0x8, '\x00', 0x0, 0x10, r1, 0x8, &(0x7f00000003c0)={0xa, 0x100}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0xa, 0x3ff, 0x3f}, 0x10, r2, 0xffffffffffffffff, 0x0, &(0x7f0000001500)=[0xffffffffffffffff, r3]}, 0x80) [ 2111.731766][T10297] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2111.873828][T10297] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2111.969564][T10297] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2112.081912][T10297] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2113.100792][T10297] device hsr_slave_0 left promiscuous mode [ 2113.107325][T10297] device hsr_slave_1 left promiscuous mode [ 2113.116118][T10297] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2113.124222][T10297] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2113.134183][T10297] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2113.142986][T10297] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2113.152889][T10297] device bridge_slave_1 left promiscuous mode [ 2113.159543][T10297] bridge0: port 2(bridge_slave_1) entered disabled state [ 2113.169344][T10297] device bridge_slave_0 left promiscuous mode [ 2113.176059][T10297] bridge0: port 1(bridge_slave_0) entered disabled state [ 2113.190128][T10297] device veth1_macvtap left promiscuous mode [ 2113.196235][T10297] device veth0_macvtap left promiscuous mode [ 2113.202898][T10297] device veth1_vlan left promiscuous mode [ 2113.208760][T10297] device veth0_vlan left promiscuous mode [ 2113.631089][T10297] team0 (unregistering): Port device team_slave_1 removed [ 2113.668119][T10297] team0 (unregistering): Port device team_slave_0 removed [ 2113.691644][T10338] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2113.703618][T10297] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2113.709443][T10338] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2113.731019][T10338] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2113.740105][T10338] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2113.747691][T10338] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 2113.747872][T10297] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2113.769251][T10338] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2113.977504][T10297] bond0 (unregistering): Released all slaves [ 2114.294633][T11655] chnl_net:caif_netlink_parms(): no params data found [ 2114.404721][T11655] bridge0: port 1(bridge_slave_0) entered blocking state [ 2114.412475][T11655] bridge0: port 1(bridge_slave_0) entered disabled state [ 2114.420752][T11655] device bridge_slave_0 entered promiscuous mode [ 2114.444354][T11655] bridge0: port 2(bridge_slave_1) entered blocking state [ 2114.456913][T11655] bridge0: port 2(bridge_slave_1) entered disabled state [ 2114.465299][T11655] device bridge_slave_1 entered promiscuous mode [ 2114.541746][T11655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2114.553927][T11655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2114.605734][T11655] team0: Port device team_slave_0 added [ 2114.621186][T11655] team0: Port device team_slave_1 added [ 2114.681185][T11655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2114.688190][T11655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2114.748939][T11655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2114.772537][T11655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2114.800144][T11655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2114.868977][T11655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2114.936048][T11655] device hsr_slave_0 entered promiscuous mode [ 2114.952008][T11655] device hsr_slave_1 entered promiscuous mode [ 2114.964020][T11655] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2114.974525][T11655] Cannot create hsr debugfs directory [ 2115.675237][T11655] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 2115.702862][T11655] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 2115.713447][T11655] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 2115.730336][T11655] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 2115.809291][ T47] Bluetooth: hci3: command 0x0409 tx timeout [ 2115.973247][T11655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2115.998533][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2116.017747][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2116.038544][T11655] 8021q: adding VLAN 0 to HW filter on device team0 [ 2116.066474][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2116.083476][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2116.096760][T10410] bridge0: port 1(bridge_slave_0) entered blocking state [ 2116.103997][T10410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2116.130185][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2116.141326][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2116.161640][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2116.177931][ T9054] bridge0: port 2(bridge_slave_1) entered blocking state [ 2116.185169][ T9054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2116.220256][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2116.238024][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2116.266183][T11655] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2116.277125][T11655] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2116.291001][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2116.302956][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2116.312759][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2116.323827][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2116.333165][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2116.345387][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2116.370496][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2116.386548][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2116.807663][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2116.816404][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2116.828263][T11655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2117.214799][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2117.224643][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2117.262872][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2117.275900][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2117.288558][T11655] device veth0_vlan entered promiscuous mode [ 2117.297209][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2117.307434][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2117.320883][T11655] device veth1_vlan entered promiscuous mode [ 2117.359212][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2117.367477][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2117.384643][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2117.396662][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2117.421654][T11655] device veth0_macvtap entered promiscuous mode [ 2117.445432][T11655] device veth1_macvtap entered promiscuous mode [ 2117.483462][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2117.515312][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2117.526722][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2117.544750][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2117.564704][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2117.584165][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2117.596852][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2117.615573][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2117.626826][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2117.643818][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2117.657357][T11655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2117.673457][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2117.682479][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2117.690795][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2117.699705][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2117.710438][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2117.721367][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2117.732449][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2117.743254][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2117.756032][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2117.766731][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2117.777610][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2117.789644][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2117.801073][T11655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2117.812409][T11655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2117.824225][T11655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2117.834137][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2117.843309][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2117.866756][T11655] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2117.877810][T11655] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2117.887997][T11655] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2117.897440][ T47] Bluetooth: hci3: command 0x041b tx timeout [ 2117.905482][T11655] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2118.013272][ T5198] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2118.047818][ T5198] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2118.059209][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2118.075971][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2118.094633][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2118.110931][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:58:32 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:58:33 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) [ 2119.982080][ T47] Bluetooth: hci3: command 0x040f tx timeout 04:58:35 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:58:35 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:58:35 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:58:35 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) [ 2122.057168][ T47] Bluetooth: hci3: command 0x0419 tx timeout 04:58:38 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:58:38 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) 04:58:52 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:59:01 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:59:01 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:59:01 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:59:13 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2160.211273][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 2160.217638][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 04:59:14 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:59:18 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:59:18 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) 04:59:25 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:59:25 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) [ 2171.403398][ T33] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2171.491039][ T33] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2171.601738][ T33] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2171.711082][ T33] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2172.632274][ T33] device hsr_slave_0 left promiscuous mode [ 2172.640535][ T33] device hsr_slave_1 left promiscuous mode [ 2172.646947][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2172.654522][ T33] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2172.664561][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2172.672332][ T33] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2172.682271][ T33] device bridge_slave_1 left promiscuous mode [ 2172.688466][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 2172.704314][ T33] device bridge_slave_0 left promiscuous mode [ 2172.710650][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 2172.724156][ T33] device veth1_macvtap left promiscuous mode [ 2172.730373][ T33] device veth0_macvtap left promiscuous mode [ 2172.737361][ T33] device veth1_vlan left promiscuous mode [ 2172.743324][ T33] device veth0_vlan left promiscuous mode [ 2172.897597][ T33] team0 (unregistering): Port device team_slave_1 removed [ 2172.916266][ T33] team0 (unregistering): Port device team_slave_0 removed [ 2172.932232][ T33] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2172.946494][ T33] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2173.017981][ T33] bond0 (unregistering): Released all slaves [ 2173.265845][T10338] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2173.275127][T10338] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2173.285942][T10338] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2173.293951][T10338] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 2173.301783][T10338] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2173.587480][T11913] chnl_net:caif_netlink_parms(): no params data found [ 2173.740583][T11913] bridge0: port 1(bridge_slave_0) entered blocking state [ 2173.747714][T11913] bridge0: port 1(bridge_slave_0) entered disabled state [ 2173.789100][T11913] device bridge_slave_0 entered promiscuous mode [ 2173.797884][T11913] bridge0: port 2(bridge_slave_1) entered blocking state [ 2173.805192][T11913] bridge0: port 2(bridge_slave_1) entered disabled state [ 2173.813557][T11913] device bridge_slave_1 entered promiscuous mode [ 2173.854991][T11913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2173.882226][T11913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2173.954525][T11913] team0: Port device team_slave_0 added [ 2173.966214][T11913] team0: Port device team_slave_1 added [ 2174.020728][T11913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2174.027724][T11913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2174.071912][T11913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2174.086646][T11913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2174.109370][T11913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2174.158884][T11913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2174.266283][T11913] device hsr_slave_0 entered promiscuous mode [ 2174.289836][T11913] device hsr_slave_1 entered promiscuous mode [ 2174.296670][T11913] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2174.318967][T11913] Cannot create hsr debugfs directory [ 2175.167189][T11913] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2175.181731][T11913] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2175.193316][T11913] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2175.205835][T11913] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2175.339150][ T7974] Bluetooth: hci1: command 0x0409 tx timeout [ 2175.362499][T11913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2175.386163][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2175.396557][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2175.430040][T11913] 8021q: adding VLAN 0 to HW filter on device team0 [ 2175.451881][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2175.488400][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2175.507723][ T897] bridge0: port 1(bridge_slave_0) entered blocking state [ 2175.514950][ T897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2175.551213][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2175.566948][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2175.577254][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2175.586958][ T897] bridge0: port 2(bridge_slave_1) entered blocking state [ 2175.594153][ T897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2175.603088][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2175.612311][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2175.651463][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2175.678495][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2175.687999][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2175.698336][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2175.717199][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2175.751443][T11913] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2175.776440][T11913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2175.787809][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2175.797073][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2176.069717][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2176.077278][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2176.100318][T11913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2176.142226][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2176.159524][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2176.185943][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2176.195082][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2176.204636][T11913] device veth0_vlan entered promiscuous mode [ 2176.216022][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2176.226307][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2176.238957][T11913] device veth1_vlan entered promiscuous mode [ 2176.264029][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2176.273321][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2176.282653][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2176.291901][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2176.304151][T11913] device veth0_macvtap entered promiscuous mode [ 2176.318359][T11913] device veth1_macvtap entered promiscuous mode [ 2176.345226][T11913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2176.355995][T11913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2176.367077][T11913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2176.377861][T11913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2176.387797][T11913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2176.398444][T11913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2176.409602][T11913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2176.422937][T11913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2176.434061][T11913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2176.444739][T11913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2176.457414][T11913] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2176.467833][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2176.478365][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2176.494731][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2176.506612][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2176.526331][T11913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2176.541488][T11913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2176.552309][T11913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2176.563106][T11913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2176.573264][T11913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2176.584179][T11913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2176.594416][T11913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2176.605196][T11913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2176.615824][T11913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2176.627637][T11913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2176.647606][T11913] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2176.660383][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2176.677506][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2176.690283][T11913] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2176.712572][T11913] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2176.728043][T11913] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2176.746267][T11913] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2176.866088][ T1062] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2176.897049][ T1062] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2176.907623][ T5198] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2176.918315][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2176.927690][ T5198] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2176.952017][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2177.408968][ T7974] Bluetooth: hci1: command 0x041b tx timeout 04:59:31 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:59:32 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2179.489454][ T7974] Bluetooth: hci1: command 0x040f tx timeout 04:59:35 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2181.593477][ T7974] Bluetooth: hci1: command 0x0419 tx timeout 04:59:39 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:59:39 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:59:40 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 04:59:47 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 05:00:04 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2210.756209][ T33] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2210.888108][ T33] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2210.982127][ T33] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2211.075302][ T33] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 05:00:05 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2212.023464][ T33] device hsr_slave_0 left promiscuous mode [ 2212.032860][ T33] device hsr_slave_1 left promiscuous mode [ 2212.040655][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2212.048191][ T33] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2212.059574][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2212.067042][ T33] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2212.075885][ T33] device bridge_slave_1 left promiscuous mode [ 2212.083810][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 2212.093577][ T33] device bridge_slave_0 left promiscuous mode [ 2212.099908][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 2212.112837][ T33] device veth1_macvtap left promiscuous mode [ 2212.119188][ T33] device veth0_macvtap left promiscuous mode [ 2212.125258][ T33] device veth1_vlan left promiscuous mode [ 2212.136183][ T33] device veth0_vlan left promiscuous mode [ 2212.340860][ T33] team0 (unregistering): Port device team_slave_1 removed [ 2212.356647][ T33] team0 (unregistering): Port device team_slave_0 removed [ 2212.373557][ T33] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2212.390445][ T33] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2212.495671][ T33] bond0 (unregistering): Released all slaves [ 2212.549461][ T47] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 2212.558237][ T47] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 2212.574179][ T47] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 2212.598860][ T47] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 2212.606512][ T47] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 2212.614300][ T47] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 2212.921014][T12097] chnl_net:caif_netlink_parms(): no params data found [ 2213.101427][T12097] bridge0: port 1(bridge_slave_0) entered blocking state [ 2213.108664][T12097] bridge0: port 1(bridge_slave_0) entered disabled state [ 2213.125262][T12097] device bridge_slave_0 entered promiscuous mode [ 2213.137481][T12097] bridge0: port 2(bridge_slave_1) entered blocking state [ 2213.158953][T12097] bridge0: port 2(bridge_slave_1) entered disabled state [ 2213.167247][T12097] device bridge_slave_1 entered promiscuous mode [ 2213.222571][T12097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2213.236904][T12097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2213.294740][T12097] team0: Port device team_slave_0 added [ 2213.320245][T12097] team0: Port device team_slave_1 added [ 2213.391460][T12097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2213.398460][T12097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2213.469623][T12097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2213.482943][T12097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2213.491835][T12097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2213.538968][T12097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2213.615066][T12097] device hsr_slave_0 entered promiscuous mode [ 2213.641164][T12097] device hsr_slave_1 entered promiscuous mode [ 2213.648088][T12097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2213.668853][T12097] Cannot create hsr debugfs directory [ 2214.461162][T12097] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2214.491198][T12097] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2214.506294][T12097] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2214.526603][T12097] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2214.683850][T12097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2214.691221][ T47] Bluetooth: hci5: command 0x0409 tx timeout [ 2214.731322][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2214.740176][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2214.752037][T12097] 8021q: adding VLAN 0 to HW filter on device team0 [ 2214.793767][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2214.817693][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2214.841000][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 2214.848136][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2214.912574][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2214.921562][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2214.939818][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2214.948432][ T7089] bridge0: port 2(bridge_slave_1) entered blocking state [ 2214.955605][ T7089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2214.984218][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2214.996127][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2215.029584][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2215.051083][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2215.061434][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2215.070742][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2215.086077][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2215.107518][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2215.120817][T12097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2215.143079][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2215.509375][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2215.516958][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2215.531755][T12097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2215.557021][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2215.567869][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2215.594834][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2215.604831][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2215.616240][T12097] device veth0_vlan entered promiscuous mode [ 2215.624484][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2215.633475][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2215.649985][T12097] device veth1_vlan entered promiscuous mode [ 2215.686639][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2215.703537][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2215.716549][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2215.735919][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2215.757524][T12097] device veth0_macvtap entered promiscuous mode [ 2215.769830][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2215.782861][T12097] device veth1_macvtap entered promiscuous mode [ 2215.802678][T12097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2215.814431][T12097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2215.825296][T12097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2215.836130][T12097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2215.847204][T12097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2215.865896][T12097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2215.886541][T12097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2215.912564][T12097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2215.927128][T12097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2215.945885][T12097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2215.959703][T12097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2215.970671][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2215.980700][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2215.999901][T12097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2216.014038][T12097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2216.024381][T12097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2216.035257][T12097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2216.055615][T12097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2216.074512][T12097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2216.087141][T12097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2216.105352][T12097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2216.115648][T12097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2216.146107][T12097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2216.166721][T12097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2216.177833][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2216.195524][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2216.210767][T12097] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2216.228261][T12097] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2216.238138][T12097] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2216.257930][T12097] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2216.377924][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2216.409051][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2216.417014][ T1062] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2216.428318][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2216.439069][ T1062] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2216.450525][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2216.772029][ T47] Bluetooth: hci5: command 0x041b tx timeout 05:00:11 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 05:00:11 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2218.849109][ T47] Bluetooth: hci5: command 0x040f tx timeout [ 2220.929102][ T47] Bluetooth: hci5: command 0x0419 tx timeout 05:00:15 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) 05:00:15 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2221.651489][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 2221.657842][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 [ 2221.739888][ T5198] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2221.835310][ T5198] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2221.938048][ T5198] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2222.024076][ T5198] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 05:00:16 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2222.930631][ T5198] device hsr_slave_0 left promiscuous mode [ 2222.946024][ T5198] device hsr_slave_1 left promiscuous mode [ 2222.953655][ T5198] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2222.968963][ T5198] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2222.978587][ T5198] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2222.994232][ T5198] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2223.006344][ T5198] device bridge_slave_1 left promiscuous mode [ 2223.025278][ T5198] bridge0: port 2(bridge_slave_1) entered disabled state [ 2223.040647][ T5198] device bridge_slave_0 left promiscuous mode [ 2223.046935][ T5198] bridge0: port 1(bridge_slave_0) entered disabled state [ 2223.068055][ T5198] device veth1_macvtap left promiscuous mode [ 2223.078530][ T5198] device veth0_macvtap left promiscuous mode [ 2223.085238][ T5198] device veth1_vlan left promiscuous mode [ 2223.092509][ T5198] device veth0_vlan left promiscuous mode [ 2223.274709][ T5198] team0 (unregistering): Port device team_slave_1 removed [ 2223.287897][ T5198] team0 (unregistering): Port device team_slave_0 removed [ 2223.302703][ T5198] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2223.318593][ T5198] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2223.438044][ T5198] bond0 (unregistering): Released all slaves [ 2223.602300][ T47] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2223.630270][ T47] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2223.638524][ T47] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2223.646776][ T47] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2223.655063][ T47] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 2223.662942][ T47] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2223.890977][T12247] chnl_net:caif_netlink_parms(): no params data found [ 2224.022446][T12247] bridge0: port 1(bridge_slave_0) entered blocking state [ 2224.044832][T12247] bridge0: port 1(bridge_slave_0) entered disabled state [ 2224.064606][T12247] device bridge_slave_0 entered promiscuous mode [ 2224.082747][T12247] bridge0: port 2(bridge_slave_1) entered blocking state [ 2224.099118][T12247] bridge0: port 2(bridge_slave_1) entered disabled state [ 2224.116880][T12247] device bridge_slave_1 entered promiscuous mode [ 2224.182952][T12247] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2224.207537][T12247] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2224.289705][T12247] team0: Port device team_slave_0 added [ 2224.310575][T12247] team0: Port device team_slave_1 added [ 2224.364548][T12247] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2224.379672][T12247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2224.417854][T12247] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2224.438974][T12247] batman_adv: batadv0: Adding interface: batadv_slave_1 05:00:18 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2224.445975][T12247] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2224.486432][T12247] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2224.619123][T12247] device hsr_slave_0 entered promiscuous mode [ 2224.626214][T12247] device hsr_slave_1 entered promiscuous mode [ 2224.649241][T12247] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2224.657768][T12247] Cannot create hsr debugfs directory [ 2225.615078][T12247] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 2225.639602][T12247] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 2225.669554][T12247] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 2225.689846][T12247] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 2225.729233][ T7974] Bluetooth: hci3: command 0x0409 tx timeout [ 2225.914768][T12247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2225.958176][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2225.969904][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2226.003164][T12247] 8021q: adding VLAN 0 to HW filter on device team0 [ 2226.023113][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2226.032894][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2226.049615][ T897] bridge0: port 1(bridge_slave_0) entered blocking state [ 2226.056774][ T897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2226.101231][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2226.120488][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2226.139465][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2226.148072][ T897] bridge0: port 2(bridge_slave_1) entered blocking state [ 2226.155263][ T897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2226.189260][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2226.198225][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2226.249356][T11700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2226.259719][T11700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2226.283113][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2226.300131][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2226.308718][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2226.352026][T12247] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2226.372239][T12247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2226.385996][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2226.397244][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2226.718305][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2226.726619][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2226.745989][T12247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2227.331527][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2227.344053][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 05:00:21 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2227.423755][T12247] device veth0_vlan entered promiscuous mode [ 2227.479689][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2227.496452][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2227.511964][T12247] device veth1_vlan entered promiscuous mode [ 2227.573226][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2227.582193][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2227.590754][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2227.599512][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2227.647760][T11700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2227.657193][T11700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2227.682953][T12247] device veth0_macvtap entered promiscuous mode [ 2227.701260][T12247] device veth1_macvtap entered promiscuous mode [ 2227.746824][T12247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2227.760129][T12247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2227.770729][T12247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2227.781731][T12247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2227.800352][T12247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2227.818005][ T7974] Bluetooth: hci3: command 0x041b tx timeout [ 2227.836586][T12247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2227.856504][T12247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2227.868600][T12247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2227.886314][T12247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2227.907787][T12247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2227.920910][T12247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2227.931669][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2227.940617][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2227.949332][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2227.957901][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2227.972384][T12247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2227.983400][T12247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2227.994276][T12247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2228.005747][T12247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2228.016231][T12247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2228.026842][T12247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2228.038537][T12247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2228.050076][T12247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2228.060199][T12247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2228.072839][T12247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2228.084621][T12247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2228.094025][T11700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2228.103372][T11700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2228.115653][T12247] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2228.125299][T12247] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2228.136469][T12247] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2228.145437][T12247] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2228.225874][ T1062] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2228.249700][ T1062] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2228.267305][T10297] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2228.268639][T11700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2228.286145][T10297] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2228.313136][T11700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:00:23 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) [ 2229.897947][ T7974] Bluetooth: hci3: command 0x040f tx timeout [ 2231.976115][ T7974] Bluetooth: hci3: command 0x0419 tx timeout 05:00:31 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) 05:00:37 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2243.406782][T10297] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2243.609626][T10297] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2243.697106][T10297] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2243.783934][T10297] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 05:00:38 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) [ 2244.803777][T10297] device hsr_slave_0 left promiscuous mode [ 2244.818194][T10297] device hsr_slave_1 left promiscuous mode [ 2244.827341][T10297] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2244.843589][T10297] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2244.853498][T10297] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2244.861175][T10297] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2244.871773][T10297] device bridge_slave_1 left promiscuous mode [ 2244.878010][T10297] bridge0: port 2(bridge_slave_1) entered disabled state [ 2244.886553][T10297] device bridge_slave_0 left promiscuous mode [ 2244.897175][T10297] bridge0: port 1(bridge_slave_0) entered disabled state [ 2244.908199][T10297] device veth1_macvtap left promiscuous mode [ 2244.914487][T10297] device veth0_macvtap left promiscuous mode [ 2244.920748][T10297] device veth1_vlan left promiscuous mode [ 2244.926546][T10297] device veth0_vlan left promiscuous mode [ 2245.143614][T10297] team0 (unregistering): Port device team_slave_1 removed [ 2245.166366][T10297] team0 (unregistering): Port device team_slave_0 removed [ 2245.189142][T10297] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2245.207120][T10297] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2245.281906][ T7974] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 2245.290317][ T7974] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 2245.299531][ T7974] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 2245.308174][ T7974] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 2245.317222][ T7974] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 2245.364175][T10297] bond0 (unregistering): Released all slaves [ 2245.765986][T12398] chnl_net:caif_netlink_parms(): no params data found [ 2245.837278][T12398] bridge0: port 1(bridge_slave_0) entered blocking state [ 2245.845492][T12398] bridge0: port 1(bridge_slave_0) entered disabled state [ 2245.867355][T12398] device bridge_slave_0 entered promiscuous mode [ 2245.878113][T12398] bridge0: port 2(bridge_slave_1) entered blocking state [ 2245.914797][T12398] bridge0: port 2(bridge_slave_1) entered disabled state [ 2245.942735][T12398] device bridge_slave_1 entered promiscuous mode [ 2246.013739][T12398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2246.041589][T12398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2246.103987][T12398] team0: Port device team_slave_0 added [ 2246.122083][T12398] team0: Port device team_slave_1 added [ 2246.183117][T12398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2246.198886][T12398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2246.261675][T12398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2246.275327][T12398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2246.283031][T12398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2246.328810][T12398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2246.404333][T12398] device hsr_slave_0 entered promiscuous mode [ 2246.416068][T12398] device hsr_slave_1 entered promiscuous mode [ 2246.425099][T12398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2246.433146][T12398] Cannot create hsr debugfs directory [ 2247.237342][T12398] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2247.250481][T12398] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2247.273900][T12398] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2247.301166][T12398] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2247.408922][ T47] Bluetooth: hci0: command 0x0409 tx timeout [ 2247.509436][T12398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2247.526910][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2247.535808][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2247.548221][T12398] 8021q: adding VLAN 0 to HW filter on device team0 [ 2247.568713][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2247.577630][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2247.587732][ T5167] bridge0: port 1(bridge_slave_0) entered blocking state [ 2247.594927][ T5167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2247.624353][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2247.640723][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2247.651141][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2247.660169][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 2247.667292][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2247.677958][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2247.687193][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2247.697616][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2247.715637][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2247.735736][T12398] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2247.779780][T12398] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2247.793301][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2247.819829][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2247.828438][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2247.849815][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2247.869727][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2247.878370][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2248.279491][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2248.287194][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2248.305046][T12398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2248.335267][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2248.345067][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2248.378670][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2248.395433][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2248.406571][T12398] device veth0_vlan entered promiscuous mode [ 2248.422037][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2248.436023][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2248.452787][T12398] device veth1_vlan entered promiscuous mode [ 2248.509620][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2248.518457][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2248.529460][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2248.538685][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2248.559517][T12398] device veth0_macvtap entered promiscuous mode [ 2248.572716][T12398] device veth1_macvtap entered promiscuous mode [ 2248.593018][T12398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2248.604727][T12398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2248.623677][T12398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2248.637900][T12398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2248.657618][T12398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2248.676869][T12398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2248.686820][T12398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2248.709038][T12398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2248.720593][T12398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2248.731124][T12398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2248.742796][T12398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2248.753557][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2248.762953][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2248.772121][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2248.786540][T12398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2248.797299][T12398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2248.807338][T12398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2248.819971][T12398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2248.830027][T12398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2248.840603][T12398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2248.850972][T12398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2248.863311][T12398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2248.873294][T12398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2248.883855][T12398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2248.897366][T12398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2248.905227][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2248.914226][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2248.931173][T12398] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2248.942001][T12398] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2248.951556][T12398] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2248.961901][T12398] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2249.081733][T10297] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2249.097391][T10297] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2249.127919][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2249.154059][ T5292] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2249.163055][ T5292] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2249.175860][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2249.490720][ T47] Bluetooth: hci0: command 0x041b tx timeout 05:00:44 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2251.569138][ T47] Bluetooth: hci0: command 0x040f tx timeout [ 2253.649179][ T47] Bluetooth: hci0: command 0x0419 tx timeout 05:00:49 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 05:01:01 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 05:01:01 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 05:01:01 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2267.842157][ T1062] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2267.997169][ T1062] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2268.118307][ T1062] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2268.241119][ T1062] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2269.157213][ T1062] device hsr_slave_0 left promiscuous mode [ 2269.163926][ T1062] device hsr_slave_1 left promiscuous mode [ 2269.170966][ T1062] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2269.178390][ T1062] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2269.187912][ T1062] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2269.195635][ T1062] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2269.205288][ T1062] device bridge_slave_1 left promiscuous mode [ 2269.211783][ T1062] bridge0: port 2(bridge_slave_1) entered disabled state [ 2269.221031][ T1062] device bridge_slave_0 left promiscuous mode [ 2269.227238][ T1062] bridge0: port 1(bridge_slave_0) entered disabled state [ 2269.240425][ T1062] device veth1_macvtap left promiscuous mode [ 2269.246698][ T1062] device veth0_macvtap left promiscuous mode [ 2269.253096][ T1062] device veth1_vlan left promiscuous mode [ 2269.260390][ T1062] device veth0_vlan left promiscuous mode [ 2269.471475][ T1062] team0 (unregistering): Port device team_slave_1 removed [ 2269.507625][ T1062] team0 (unregistering): Port device team_slave_0 removed [ 2269.523189][ T1062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2269.542733][ T1062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2269.629135][ T47] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 2269.637487][ T47] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 2269.647011][ T47] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 2269.655353][ T47] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 2269.669354][ T47] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 2269.684966][ T1062] bond0 (unregistering): Released all slaves [ 2270.064843][T12552] chnl_net:caif_netlink_parms(): no params data found [ 2270.161511][T12552] bridge0: port 1(bridge_slave_0) entered blocking state [ 2270.168653][T12552] bridge0: port 1(bridge_slave_0) entered disabled state [ 2270.177121][T12552] device bridge_slave_0 entered promiscuous mode [ 2270.199700][T12552] bridge0: port 2(bridge_slave_1) entered blocking state [ 2270.206955][T12552] bridge0: port 2(bridge_slave_1) entered disabled state [ 2270.219800][T12552] device bridge_slave_1 entered promiscuous mode [ 2270.323869][T12552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2270.361937][T12552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2270.425941][T12552] team0: Port device team_slave_0 added [ 2270.443026][T12552] team0: Port device team_slave_1 added [ 2270.502039][T12552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2270.518987][T12552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2270.578806][T12552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2270.601183][T12552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2270.608181][T12552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2270.643297][T12552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2270.702519][T12552] device hsr_slave_0 entered promiscuous mode [ 2270.724507][T12552] device hsr_slave_1 entered promiscuous mode [ 2270.740967][T12552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2270.748578][T12552] Cannot create hsr debugfs directory [ 2271.445548][T12552] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2271.501438][T12552] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2271.523456][T12552] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2271.558410][T12552] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2271.733079][ T47] Bluetooth: hci5: command 0x0409 tx timeout [ 2271.851288][T12552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2271.868970][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2271.877669][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2271.889586][T12552] 8021q: adding VLAN 0 to HW filter on device team0 [ 2271.901872][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2271.911934][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2271.921098][ T9381] bridge0: port 1(bridge_slave_0) entered blocking state [ 2271.928276][ T9381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2271.956327][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2271.974941][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2271.994403][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2272.004389][T10429] bridge0: port 2(bridge_slave_1) entered blocking state [ 2272.011624][T10429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2272.034904][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2272.105477][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2272.117960][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2272.140231][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2272.160808][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2272.180419][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2272.196341][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2272.208694][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2272.230028][T12552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2272.246084][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2272.662189][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2272.680611][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2272.702195][T12552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2272.728490][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2272.738124][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2272.762033][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2272.771581][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2272.786180][T12552] device veth0_vlan entered promiscuous mode [ 2272.795150][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2272.803879][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2272.825070][T12552] device veth1_vlan entered promiscuous mode [ 2272.836478][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2272.868518][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2272.878782][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2272.897427][T12552] device veth0_macvtap entered promiscuous mode [ 2272.913151][T12552] device veth1_macvtap entered promiscuous mode [ 2272.933359][T12552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2272.945125][T12552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2272.955293][T12552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2272.966256][T12552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2272.976463][T12552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2272.992808][T12552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2273.003061][T12552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2273.014437][T12552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2273.024971][T12552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2273.035805][T12552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2273.047723][T12552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2273.058070][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2273.067413][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2273.076529][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2273.099333][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2273.110967][T12552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2273.132301][T12552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2273.150805][T12552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2273.175473][T12552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2273.185858][T12552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2273.197828][T12552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2273.208039][T12552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2273.218994][T12552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:01:07 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2273.229380][T12552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2273.240274][T12552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2273.260815][T12552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2273.271507][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2273.280628][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2273.296991][T12552] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2273.306050][T12552] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2273.316260][T12552] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2273.325195][T12552] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2273.426530][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2273.442182][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2273.465702][ T7089] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2273.476609][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2273.486403][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2273.507376][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2273.809163][ T47] Bluetooth: hci5: command 0x041b tx timeout 05:01:08 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2275.889171][ T47] Bluetooth: hci5: command 0x040f tx timeout 05:01:11 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 05:01:11 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 05:01:11 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2277.766309][ T1062] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2277.851182][ T1062] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2277.949621][ T1062] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2277.978910][ T47] Bluetooth: hci5: command 0x0419 tx timeout [ 2278.079594][ T1062] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2279.032352][ T1062] device hsr_slave_0 left promiscuous mode [ 2279.040593][ T1062] device hsr_slave_1 left promiscuous mode [ 2279.046971][ T1062] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2279.055023][ T1062] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2279.064940][ T1062] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2279.072653][ T1062] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2279.082683][ T1062] device bridge_slave_1 left promiscuous mode [ 2279.090634][ T1062] bridge0: port 2(bridge_slave_1) entered disabled state [ 2279.098826][ T1062] device bridge_slave_0 left promiscuous mode [ 2279.105100][ T1062] bridge0: port 1(bridge_slave_0) entered disabled state [ 2279.116200][ T1062] device veth1_macvtap left promiscuous mode [ 2279.125775][ T1062] device veth0_macvtap left promiscuous mode [ 2279.133972][ T1062] device veth1_vlan left promiscuous mode [ 2279.142757][ T1062] device veth0_vlan left promiscuous mode [ 2279.305298][ T1062] team0 (unregistering): Port device team_slave_1 removed [ 2279.322453][ T1062] team0 (unregistering): Port device team_slave_0 removed [ 2279.338362][ T1062] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2279.354496][ T1062] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2279.422224][ T1062] bond0 (unregistering): Released all slaves [ 2279.778133][T10338] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 2279.799355][T10338] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 2279.807515][T10338] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 2279.816404][T10338] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 2279.828243][T10338] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 2279.835844][T10338] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 2280.204880][T12709] chnl_net:caif_netlink_parms(): no params data found [ 2280.360813][T12709] bridge0: port 1(bridge_slave_0) entered blocking state [ 2280.368041][T12709] bridge0: port 1(bridge_slave_0) entered disabled state [ 2280.385814][T12709] device bridge_slave_0 entered promiscuous mode [ 2280.402839][T12709] bridge0: port 2(bridge_slave_1) entered blocking state [ 2280.412582][T12709] bridge0: port 2(bridge_slave_1) entered disabled state [ 2280.421105][T12709] device bridge_slave_1 entered promiscuous mode [ 2280.453888][T12709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2280.467115][T12709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2280.514148][T12709] team0: Port device team_slave_0 added [ 2280.531743][T12709] team0: Port device team_slave_1 added [ 2280.586278][T12709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2280.608891][T12709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2280.658807][T12709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2280.691285][T12709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2280.708817][T12709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2280.758804][T12709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2280.860741][T12709] device hsr_slave_0 entered promiscuous mode [ 2280.880077][T12709] device hsr_slave_1 entered promiscuous mode [ 2281.796764][T12709] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 2281.822490][T12709] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 2281.842288][T12709] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 2281.862831][T12709] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 2281.888970][T10338] Bluetooth: hci4: command 0x0409 tx timeout [ 2282.006023][T12709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2282.021841][T12070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2282.032235][T12070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2282.044278][T12709] 8021q: adding VLAN 0 to HW filter on device team0 [ 2282.058545][T12070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2282.068904][T12070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2282.077540][T12070] bridge0: port 1(bridge_slave_0) entered blocking state [ 2282.085433][T12070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2282.112823][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2282.121644][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2282.131162][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2282.146739][ T5167] bridge0: port 2(bridge_slave_1) entered blocking state [ 2282.154019][ T5167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2282.162969][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2282.172068][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2282.181528][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2282.200441][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2282.210006][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2282.221542][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2282.230180][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2282.242721][T12709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2282.259917][T12709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2282.270093][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2282.279595][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2282.503980][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2282.513053][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2282.526523][T12709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2282.859722][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2282.869459][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2282.900818][T11700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2282.919494][T11700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2282.930438][T12709] device veth0_vlan entered promiscuous mode [ 2282.952352][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2282.967674][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2282.978267][T12709] device veth1_vlan entered promiscuous mode [ 2283.035144][T12709] device veth0_macvtap entered promiscuous mode [ 2283.056754][T11700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2283.068526][T11700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2283.085547][T11700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2283.095934][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 2283.102479][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 [ 2283.118938][T11700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2283.139937][T12709] device veth1_macvtap entered promiscuous mode [ 2283.158162][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2283.167070][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2283.197444][T12709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2283.219685][T12709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2283.239915][T12709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2283.257386][T12709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2283.276895][T12709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2283.288243][T12709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2283.306409][T12709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2283.317266][T12709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2283.329999][T12709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2283.344109][T12709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2283.363951][T12709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2283.380028][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2283.390226][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2283.401247][T12709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2283.413698][T12709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2283.424230][T12709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2283.436413][T12709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2283.446538][T12709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2283.465826][T12709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2283.477197][T12709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2283.495367][T12709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2283.509026][T12709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2283.526400][T12709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2283.540584][T12709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2283.551401][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2283.564718][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2283.587117][T12709] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2283.596105][T12709] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2283.614186][T12709] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2283.627814][T12709] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2283.732840][T10297] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2283.766878][T10297] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2283.804119][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2283.821579][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2283.831486][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2283.842577][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2283.979022][T10338] Bluetooth: hci4: command 0x041b tx timeout 05:01:19 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2286.057106][T10338] Bluetooth: hci4: command 0x040f tx timeout [ 2288.129377][T10338] Bluetooth: hci4: command 0x0419 tx timeout 05:01:25 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='cgroup\x00') r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) 05:01:25 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r8, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 05:01:25 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2295.419218][ T47] Bluetooth: hci1: command 0x0406 tx timeout 05:01:35 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) 05:01:57 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2323.644800][ T33] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2323.758577][ T33] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2323.891706][ T33] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2323.993863][ T33] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 05:01:59 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2325.111755][ T33] device hsr_slave_0 left promiscuous mode [ 2325.125077][ T33] device hsr_slave_1 left promiscuous mode [ 2325.146138][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2325.178471][ T33] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2325.198648][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2325.217120][ T33] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2325.237250][ T33] device bridge_slave_1 left promiscuous mode [ 2325.251843][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 2325.273828][ T33] device bridge_slave_0 left promiscuous mode [ 2325.288179][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 2325.324538][ T33] device veth1_macvtap left promiscuous mode [ 2325.337572][ T33] device veth0_macvtap left promiscuous mode [ 2325.367124][ T33] device veth1_vlan left promiscuous mode [ 2325.386408][ T33] device veth0_vlan left promiscuous mode [ 2325.792765][ T33] team0 (unregistering): Port device team_slave_1 removed [ 2325.794218][T10338] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2325.811049][T10338] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2325.820991][T10338] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2325.830232][ T33] team0 (unregistering): Port device team_slave_0 removed [ 2325.842216][T10338] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 2325.849783][T10338] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2325.869144][ T33] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2325.883601][ T33] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2325.955220][ T33] bond0 (unregistering): Released all slaves [ 2326.277279][T12948] chnl_net:caif_netlink_parms(): no params data found [ 2326.391863][T12948] bridge0: port 1(bridge_slave_0) entered blocking state [ 2326.401043][T12948] bridge0: port 1(bridge_slave_0) entered disabled state [ 2326.409768][T12948] device bridge_slave_0 entered promiscuous mode [ 2326.421738][T12948] bridge0: port 2(bridge_slave_1) entered blocking state [ 2326.435746][T12948] bridge0: port 2(bridge_slave_1) entered disabled state [ 2326.451707][T12948] device bridge_slave_1 entered promiscuous mode [ 2326.514568][T12948] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2326.542251][T12948] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2326.623756][T12948] team0: Port device team_slave_0 added [ 2326.647082][T12948] team0: Port device team_slave_1 added [ 2326.712197][T12948] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2326.726901][T12948] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2326.806710][T12948] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2326.834616][T12948] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2326.853207][T12948] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2326.916593][T12948] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2327.011672][T12948] device hsr_slave_0 entered promiscuous mode [ 2327.027187][T12948] device hsr_slave_1 entered promiscuous mode [ 2327.042519][T12948] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2327.061830][T12948] Cannot create hsr debugfs directory [ 2327.134424][ T47] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 2327.144101][ T47] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 2327.159024][ T47] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 2327.167576][ T47] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 2327.175406][ T47] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 2327.182926][ T47] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 05:02:01 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x26e1, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000480)="2af8fb8757382d2269e0a11596c82b7359d9475f2d3386cb7a772a33e4251f04a95cda", &(0x7f00000004c0)=""/236}, 0x20) write$cgroup_int(r5, &(0x7f0000000300), 0x12) [ 2327.597574][T12971] chnl_net:caif_netlink_parms(): no params data found [ 2327.889227][ T47] Bluetooth: hci1: command 0x0409 tx timeout [ 2328.066932][T12971] bridge0: port 1(bridge_slave_0) entered blocking state [ 2328.087004][T12971] bridge0: port 1(bridge_slave_0) entered disabled state [ 2328.105839][T12971] device bridge_slave_0 entered promiscuous mode [ 2328.132848][T12971] bridge0: port 2(bridge_slave_1) entered blocking state [ 2328.144720][T12971] bridge0: port 2(bridge_slave_1) entered disabled state [ 2328.163581][T12971] device bridge_slave_1 entered promiscuous mode [ 2328.233942][T12948] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2328.284753][T12971] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2328.305355][T12948] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2328.320452][T12971] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2328.347504][T12948] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2328.407287][T12948] netdevsim netdevsim1 netdevsim3: renamed from eth3 05:02:02 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="ef98ea"}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x404, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x3}, 0xc) write$cgroup_int(r6, &(0x7f0000000300), 0x12) [ 2328.460234][T12971] team0: Port device team_slave_0 added [ 2328.501228][T12971] team0: Port device team_slave_1 added [ 2328.612410][T12971] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2328.628792][T12971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2328.678946][T12971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2328.731396][T12971] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2328.738417][T12971] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2328.839771][T12971] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2328.913370][T12971] device hsr_slave_0 entered promiscuous mode [ 2328.939472][T12971] device hsr_slave_1 entered promiscuous mode [ 2328.946344][T12971] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2328.968810][T12971] Cannot create hsr debugfs directory [ 2329.010363][T12948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2329.094827][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2329.116584][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2329.143175][T12948] 8021q: adding VLAN 0 to HW filter on device team0 [ 2329.190823][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2329.200886][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2329.219336][ T7003] bridge0: port 1(bridge_slave_0) entered blocking state [ 2329.226472][ T7003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2329.249319][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2329.257818][ T47] Bluetooth: hci5: command 0x0409 tx timeout [ 2329.258138][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2329.289339][ T7003] bridge0: port 2(bridge_slave_1) entered blocking state [ 2329.296453][ T7003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2329.340417][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2329.349873][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2329.378511][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2329.400163][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2329.445861][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2329.461503][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2329.471143][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2329.480587][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2329.489338][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2329.497870][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2329.512770][T12948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2329.552461][T12971] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2329.690290][T12971] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2329.849775][T12971] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2329.968834][ T47] Bluetooth: hci1: command 0x041b tx timeout [ 2329.991967][T12971] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2330.059114][T13010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2330.066672][T13010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2330.101472][T12948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2330.135859][T13010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2330.160156][T13010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2330.204232][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2330.212035][ T33] ------------[ cut here ]------------ [ 2330.217501][ T33] DEBUG_LOCKS_WARN_ON(1) [ 2330.217550][ T33] WARNING: CPU: 0 PID: 33 at kernel/locking/lockdep.c:231 __lock_acquire+0xecf/0x56d0 [ 2330.231314][ T33] Modules linked in: [ 2330.235196][ T33] CPU: 0 PID: 33 Comm: kworker/u4:2 Not tainted 6.2.0-rc2-syzkaller-00364-g84150795a49a #0 [ 2330.245159][ T33] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 2330.255229][ T33] Workqueue: netns cleanup_net [ 2330.260044][ T33] RIP: 0010:__lock_acquire+0xecf/0x56d0 [ 2330.265609][ T33] Code: a8 17 73 8e e8 22 ce 6b 00 8b 05 54 7d 0f 0d 85 c0 0f 85 79 f8 ff ff 48 c7 c6 40 51 4c 8a 48 c7 c7 a0 4a 4c 8a e8 91 e7 5b 08 <0f> 0b 31 c0 e9 73 f7 ff ff 48 63 5c 24 18 be 08 00 00 00 48 89 d8 [ 2330.285331][ T33] RSP: 0018:ffffc90000aa75e0 EFLAGS: 00010086 [ 2330.291389][ T33] RAX: 0000000000000000 RBX: 0000000000000734 RCX: 0000000000000000 [ 2330.299367][ T33] RDX: ffff8880175b9d40 RSI: ffffffff8166710c RDI: fffff52000154eae [ 2330.307440][ T33] RBP: 0000000000000003 R08: 0000000000000005 R09: 0000000000000000 [ 2330.315398][ T33] R10: 0000000080000002 R11: 0000000000000001 R12: 0000000000000003 [ 2330.323473][ T33] R13: ffff8880175b9d40 R14: ffff8880175ba778 R15: dffffc0000000000 [ 2330.331440][ T33] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 2330.340362][ T33] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2330.346940][ T33] CR2: 000055fd39812950 CR3: 000000002750b000 CR4: 00000000003506f0 [ 2330.354903][ T33] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2330.362873][ T33] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2330.370859][ T33] Call Trace: [ 2330.374136][ T33] [ 2330.377062][ T33] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 2330.383054][ T33] ? find_held_lock+0x2d/0x110 [ 2330.387814][ T33] lock_acquire+0x1e3/0x630 [ 2330.392306][ T33] ? finish_task_switch.isra.0+0x130/0xc80 [ 2330.398112][ T33] ? lock_release+0x810/0x810 [ 2330.402787][ T33] ? find_held_lock+0x2d/0x110 [ 2330.407545][ T33] ? __schedule+0xb02/0x5450 [ 2330.412245][ T33] ? lock_downgrade+0x6e0/0x6e0 [ 2330.417113][ T33] finish_task_switch.isra.0+0x192/0xc80 [ 2330.422744][ T33] ? finish_task_switch.isra.0+0x130/0xc80 [ 2330.428581][ T33] ? __switch_to+0x5d0/0x10a0 [ 2330.433262][ T33] ? __switch_to_asm+0x3e/0x60 [ 2330.438039][ T33] __schedule+0xb92/0x5450 [ 2330.442449][ T33] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 2330.448426][ T33] ? io_schedule_timeout+0x150/0x150 [ 2330.453729][ T33] ? __mutex_lock+0xa43/0x1360 [ 2330.458486][ T33] schedule+0xde/0x1b0 [ 2330.462553][ T33] schedule_preempt_disabled+0x13/0x20 [ 2330.468013][ T33] __mutex_lock+0xa48/0x1360 [ 2330.472597][ T33] ? devlink_pernet_pre_exit+0x10a/0x220 [ 2330.478288][ T33] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 2330.483828][ T33] ? lock_downgrade+0x6e0/0x6e0 [ 2330.488691][ T33] ? devlink_try_get+0x15d/0x1e0 [ 2330.493633][ T33] devlink_pernet_pre_exit+0x10a/0x220 [ 2330.499088][ T33] ? devlinks_xa_find_get+0x220/0x220 [ 2330.504456][ T33] ? cttimeout_net_pre_exit+0x10d/0x500 [ 2330.510052][ T33] ? devlinks_xa_find_get+0x220/0x220 [ 2330.515423][ T33] cleanup_net+0x455/0xb10 [ 2330.519838][ T33] ? unregister_pernet_device+0x80/0x80 [ 2330.525382][ T33] process_one_work+0x9bf/0x1710 [ 2330.530321][ T33] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 2330.535692][ T33] ? rwlock_bug.part.0+0x90/0x90 [ 2330.540624][ T33] ? _raw_spin_lock_irq+0x45/0x50 [ 2330.545649][ T33] worker_thread+0x669/0x1090 [ 2330.550328][ T33] ? process_one_work+0x1710/0x1710 [ 2330.555527][ T33] kthread+0x2e8/0x3a0 [ 2330.559611][ T33] ? kthread_complete_and_exit+0x40/0x40 [ 2330.565248][ T33] ret_from_fork+0x1f/0x30 [ 2330.569665][ T33] [ 2330.572677][ T33] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 2330.579961][ T33] CPU: 0 PID: 33 Comm: kworker/u4:2 Not tainted 6.2.0-rc2-syzkaller-00364-g84150795a49a #0 [ 2330.589926][ T33] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 2330.599980][ T33] Workqueue: netns cleanup_net [ 2330.604743][ T33] Call Trace: [ 2330.608033][ T33] [ 2330.610954][ T33] dump_stack_lvl+0xd1/0x138 [ 2330.615537][ T33] panic+0x2cc/0x626 [ 2330.619445][ T33] ? panic_print_sys_info.part.0+0x110/0x110 [ 2330.625423][ T33] ? __lock_acquire+0xecf/0x56d0 [ 2330.630352][ T33] check_panic_on_warn.cold+0x19/0x35 [ 2330.635740][ T33] __warn+0xf2/0x1a0 [ 2330.639630][ T33] ? __wake_up_klogd.part.0+0x99/0xf0 [ 2330.645010][ T33] ? __lock_acquire+0xecf/0x56d0 [ 2330.649940][ T33] report_bug+0x1c0/0x210 [ 2330.654281][ T33] handle_bug+0x3c/0x70 [ 2330.658439][ T33] exc_invalid_op+0x18/0x50 [ 2330.662937][ T33] asm_exc_invalid_op+0x1a/0x20 [ 2330.667826][ T33] RIP: 0010:__lock_acquire+0xecf/0x56d0 [ 2330.673370][ T33] Code: a8 17 73 8e e8 22 ce 6b 00 8b 05 54 7d 0f 0d 85 c0 0f 85 79 f8 ff ff 48 c7 c6 40 51 4c 8a 48 c7 c7 a0 4a 4c 8a e8 91 e7 5b 08 <0f> 0b 31 c0 e9 73 f7 ff ff 48 63 5c 24 18 be 08 00 00 00 48 89 d8 [ 2330.692993][ T33] RSP: 0018:ffffc90000aa75e0 EFLAGS: 00010086 [ 2330.699050][ T33] RAX: 0000000000000000 RBX: 0000000000000734 RCX: 0000000000000000 [ 2330.707186][ T33] RDX: ffff8880175b9d40 RSI: ffffffff8166710c RDI: fffff52000154eae [ 2330.715155][ T33] RBP: 0000000000000003 R08: 0000000000000005 R09: 0000000000000000 [ 2330.723123][ T33] R10: 0000000080000002 R11: 0000000000000001 R12: 0000000000000003 [ 2330.731086][ T33] R13: ffff8880175b9d40 R14: ffff8880175ba778 R15: dffffc0000000000 [ 2330.739058][ T33] ? vprintk+0x8c/0xa0 [ 2330.743134][ T33] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 2330.749108][ T33] ? find_held_lock+0x2d/0x110 [ 2330.753876][ T33] lock_acquire+0x1e3/0x630 [ 2330.758369][ T33] ? finish_task_switch.isra.0+0x130/0xc80 [ 2330.764176][ T33] ? lock_release+0x810/0x810 [ 2330.768842][ T33] ? find_held_lock+0x2d/0x110 [ 2330.773618][ T33] ? __schedule+0xb02/0x5450 [ 2330.778206][ T33] ? lock_downgrade+0x6e0/0x6e0 [ 2330.783045][ T33] finish_task_switch.isra.0+0x192/0xc80 [ 2330.788677][ T33] ? finish_task_switch.isra.0+0x130/0xc80 [ 2330.794480][ T33] ? __switch_to+0x5d0/0x10a0 [ 2330.799148][ T33] ? __switch_to_asm+0x3e/0x60 [ 2330.803904][ T33] __schedule+0xb92/0x5450 [ 2330.808315][ T33] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 2330.814302][ T33] ? io_schedule_timeout+0x150/0x150 [ 2330.819582][ T33] ? __mutex_lock+0xa43/0x1360 [ 2330.824337][ T33] schedule+0xde/0x1b0 [ 2330.828405][ T33] schedule_preempt_disabled+0x13/0x20 [ 2330.833865][ T33] __mutex_lock+0xa48/0x1360 [ 2330.838444][ T33] ? devlink_pernet_pre_exit+0x10a/0x220 [ 2330.844072][ T33] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 2330.849609][ T33] ? lock_downgrade+0x6e0/0x6e0 [ 2330.854444][ T33] ? devlink_try_get+0x15d/0x1e0 [ 2330.859376][ T33] devlink_pernet_pre_exit+0x10a/0x220 [ 2330.864831][ T33] ? devlinks_xa_find_get+0x220/0x220 [ 2330.870200][ T33] ? cttimeout_net_pre_exit+0x10d/0x500 [ 2330.875763][ T33] ? devlinks_xa_find_get+0x220/0x220 [ 2330.881130][ T33] cleanup_net+0x455/0xb10 [ 2330.885542][ T33] ? unregister_pernet_device+0x80/0x80 [ 2330.891087][ T33] process_one_work+0x9bf/0x1710 [ 2330.896028][ T33] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 2330.901399][ T33] ? rwlock_bug.part.0+0x90/0x90 [ 2330.906326][ T33] ? _raw_spin_lock_irq+0x45/0x50 [ 2330.911351][ T33] worker_thread+0x669/0x1090 [ 2330.916024][ T33] ? process_one_work+0x1710/0x1710 [ 2330.921217][ T33] kthread+0x2e8/0x3a0 [ 2330.925276][ T33] ? kthread_complete_and_exit+0x40/0x40 [ 2330.930903][ T33] ret_from_fork+0x1f/0x30 [ 2330.935321][ T33] [ 2332.003920][ T33] Shutting down cpus with NMI [ 2332.008807][ T33] Kernel Offset: disabled [ 2332.013175][ T33] Rebooting in 86400 seconds..