DUID 00:04:84:3f:0a:04:bd:a8:45:5a:52:08:47:1a:a0:b0:03:97 forked to background, child pid 4645 [ 33.490357][ T4646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.512985][ T4646] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.114' (ECDSA) to the list of known hosts. 2023/01/05 11:56:46 fuzzer started 2023/01/05 11:56:46 dialing manager at 10.128.0.169:36403 syzkaller login: [ 52.924379][ T5069] cgroup: Unknown subsys name 'net' [ 53.059032][ T5069] cgroup: Unknown subsys name 'rlimit' 2023/01/05 11:56:47 syscalls: 129 2023/01/05 11:56:47 code coverage: enabled 2023/01/05 11:56:47 comparison tracing: enabled 2023/01/05 11:56:47 extra coverage: enabled 2023/01/05 11:56:47 delay kcov mmap: enabled 2023/01/05 11:56:47 setuid sandbox: enabled 2023/01/05 11:56:47 namespace sandbox: enabled 2023/01/05 11:56:47 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/05 11:56:47 fault injection: enabled 2023/01/05 11:56:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/05 11:56:47 net packet injection: enabled 2023/01/05 11:56:47 net device setup: enabled 2023/01/05 11:56:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/05 11:56:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/05 11:56:47 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/05 11:56:47 USB emulation: enabled 2023/01/05 11:56:47 hci packet injection: enabled 2023/01/05 11:56:47 wifi device emulation: enabled 2023/01/05 11:56:47 802.15.4 emulation: enabled 2023/01/05 11:56:47 fetching corpus: 0, signal 0/2000 (executing program) 2023/01/05 11:56:47 fetching corpus: 50, signal 56618/60098 (executing program) 2023/01/05 11:56:47 fetching corpus: 100, signal 70874/75891 (executing program) 2023/01/05 11:56:48 fetching corpus: 150, signal 81514/88009 (executing program) 2023/01/05 11:56:48 fetching corpus: 200, signal 93294/101157 (executing program) 2023/01/05 11:56:48 fetching corpus: 250, signal 100358/109588 (executing program) 2023/01/05 11:56:48 fetching corpus: 300, signal 106003/116538 (executing program) 2023/01/05 11:56:48 fetching corpus: 350, signal 111497/123354 (executing program) 2023/01/05 11:56:48 fetching corpus: 400, signal 116749/129917 (executing program) 2023/01/05 11:56:49 fetching corpus: 450, signal 122291/136727 (executing program) 2023/01/05 11:56:49 fetching corpus: 500, signal 127224/142883 (executing program) 2023/01/05 11:56:49 fetching corpus: 550, signal 131846/148673 (executing program) 2023/01/05 11:56:49 fetching corpus: 600, signal 137732/155645 (executing program) 2023/01/05 11:56:50 fetching corpus: 650, signal 143864/162791 (executing program) 2023/01/05 11:56:50 fetching corpus: 700, signal 149191/169061 (executing program) 2023/01/05 11:56:50 fetching corpus: 749, signal 152414/173419 (executing program) 2023/01/05 11:56:50 fetching corpus: 799, signal 157256/179205 (executing program) 2023/01/05 11:56:51 fetching corpus: 849, signal 160481/183432 (executing program) 2023/01/05 11:56:51 fetching corpus: 899, signal 163859/187756 (executing program) 2023/01/05 11:56:51 fetching corpus: 949, signal 166534/191422 (executing program) 2023/01/05 11:56:51 fetching corpus: 999, signal 170371/196133 (executing program) 2023/01/05 11:56:51 fetching corpus: 1049, signal 173909/200566 (executing program) 2023/01/05 11:56:52 fetching corpus: 1099, signal 176344/203978 (executing program) 2023/01/05 11:56:52 fetching corpus: 1149, signal 179050/207629 (executing program) 2023/01/05 11:56:52 fetching corpus: 1199, signal 181386/210942 (executing program) 2023/01/05 11:56:52 fetching corpus: 1249, signal 184068/214429 (executing program) 2023/01/05 11:56:52 fetching corpus: 1299, signal 186387/217626 (executing program) 2023/01/05 11:56:53 fetching corpus: 1349, signal 188640/220734 (executing program) 2023/01/05 11:56:53 fetching corpus: 1399, signal 191308/224165 (executing program) 2023/01/05 11:56:53 fetching corpus: 1449, signal 193514/227215 (executing program) 2023/01/05 11:56:53 fetching corpus: 1499, signal 196281/230694 (executing program) 2023/01/05 11:56:53 fetching corpus: 1549, signal 199028/234121 (executing program) 2023/01/05 11:56:54 fetching corpus: 1599, signal 200768/236662 (executing program) 2023/01/05 11:56:54 fetching corpus: 1649, signal 202704/239375 (executing program) 2023/01/05 11:56:54 fetching corpus: 1699, signal 205075/242450 (executing program) 2023/01/05 11:56:54 fetching corpus: 1749, signal 208128/246099 (executing program) 2023/01/05 11:56:54 fetching corpus: 1799, signal 210150/248866 (executing program) 2023/01/05 11:56:55 fetching corpus: 1849, signal 212523/251915 (executing program) 2023/01/05 11:56:55 fetching corpus: 1899, signal 214419/254522 (executing program) 2023/01/05 11:56:55 fetching corpus: 1949, signal 216354/257154 (executing program) 2023/01/05 11:56:55 fetching corpus: 1999, signal 218011/259511 (executing program) 2023/01/05 11:56:55 fetching corpus: 2049, signal 219925/262079 (executing program) 2023/01/05 11:56:56 fetching corpus: 2099, signal 221854/264641 (executing program) 2023/01/05 11:56:56 fetching corpus: 2148, signal 223502/266940 (executing program) 2023/01/05 11:56:56 fetching corpus: 2198, signal 225353/269386 (executing program) 2023/01/05 11:56:56 fetching corpus: 2248, signal 227376/271982 (executing program) 2023/01/05 11:56:57 fetching corpus: 2298, signal 228613/273969 (executing program) 2023/01/05 11:56:57 fetching corpus: 2348, signal 229829/275879 (executing program) 2023/01/05 11:56:57 fetching corpus: 2397, signal 231072/277798 (executing program) 2023/01/05 11:56:57 fetching corpus: 2446, signal 232267/279663 (executing program) 2023/01/05 11:56:57 fetching corpus: 2495, signal 234365/282266 (executing program) 2023/01/05 11:56:58 fetching corpus: 2545, signal 236117/284565 (executing program) 2023/01/05 11:56:58 fetching corpus: 2595, signal 237133/286263 (executing program) 2023/01/05 11:56:58 fetching corpus: 2645, signal 238550/288277 (executing program) 2023/01/05 11:56:58 fetching corpus: 2695, signal 240109/290387 (executing program) 2023/01/05 11:56:58 fetching corpus: 2745, signal 241921/292649 (executing program) 2023/01/05 11:56:59 fetching corpus: 2795, signal 243325/294591 (executing program) 2023/01/05 11:56:59 fetching corpus: 2845, signal 245297/296980 (executing program) 2023/01/05 11:56:59 fetching corpus: 2895, signal 246498/298761 (executing program) 2023/01/05 11:56:59 fetching corpus: 2945, signal 247621/300424 (executing program) 2023/01/05 11:57:00 fetching corpus: 2995, signal 248857/302184 (executing program) 2023/01/05 11:57:00 fetching corpus: 3045, signal 249915/303772 (executing program) 2023/01/05 11:57:00 fetching corpus: 3095, signal 251294/305629 (executing program) 2023/01/05 11:57:00 fetching corpus: 3145, signal 252813/307546 (executing program) 2023/01/05 11:57:00 fetching corpus: 3195, signal 254733/309754 (executing program) 2023/01/05 11:57:01 fetching corpus: 3245, signal 255814/311316 (executing program) 2023/01/05 11:57:01 fetching corpus: 3295, signal 257360/313251 (executing program) 2023/01/05 11:57:01 fetching corpus: 3345, signal 258575/314956 (executing program) 2023/01/05 11:57:01 fetching corpus: 3395, signal 260224/316921 (executing program) 2023/01/05 11:57:01 fetching corpus: 3444, signal 261280/318463 (executing program) 2023/01/05 11:57:02 fetching corpus: 3494, signal 262815/320360 (executing program) 2023/01/05 11:57:02 fetching corpus: 3544, signal 263932/321938 (executing program) 2023/01/05 11:57:02 fetching corpus: 3594, signal 265278/323657 (executing program) 2023/01/05 11:57:02 fetching corpus: 3644, signal 266538/325299 (executing program) 2023/01/05 11:57:02 fetching corpus: 3694, signal 267620/326799 (executing program) 2023/01/05 11:57:03 fetching corpus: 3744, signal 268878/328396 (executing program) 2023/01/05 11:57:03 fetching corpus: 3793, signal 269988/329921 (executing program) 2023/01/05 11:57:03 fetching corpus: 3843, signal 270918/331319 (executing program) 2023/01/05 11:57:03 fetching corpus: 3893, signal 272218/332931 (executing program) 2023/01/05 11:57:04 fetching corpus: 3942, signal 273673/334648 (executing program) 2023/01/05 11:57:04 fetching corpus: 3992, signal 274856/336116 (executing program) 2023/01/05 11:57:04 fetching corpus: 4041, signal 275933/337535 (executing program) 2023/01/05 11:57:04 fetching corpus: 4090, signal 277134/339057 (executing program) 2023/01/05 11:57:04 fetching corpus: 4140, signal 278255/340481 (executing program) 2023/01/05 11:57:05 fetching corpus: 4190, signal 279424/341931 (executing program) [ 71.143597][ T1207] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.149984][ T1207] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/05 11:57:05 fetching corpus: 4240, signal 280352/343257 (executing program) 2023/01/05 11:57:05 fetching corpus: 4289, signal 281653/344766 (executing program) 2023/01/05 11:57:05 fetching corpus: 4339, signal 282513/345973 (executing program) 2023/01/05 11:57:05 fetching corpus: 4389, signal 283523/347316 (executing program) 2023/01/05 11:57:06 fetching corpus: 4439, signal 284257/348456 (executing program) 2023/01/05 11:57:06 fetching corpus: 4489, signal 285150/349737 (executing program) 2023/01/05 11:57:06 fetching corpus: 4539, signal 286275/351155 (executing program) 2023/01/05 11:57:06 fetching corpus: 4589, signal 287439/352533 (executing program) 2023/01/05 11:57:07 fetching corpus: 4639, signal 288229/353682 (executing program) 2023/01/05 11:57:07 fetching corpus: 4689, signal 289150/354885 (executing program) 2023/01/05 11:57:07 fetching corpus: 4739, signal 290324/356252 (executing program) 2023/01/05 11:57:07 fetching corpus: 4789, signal 291266/357479 (executing program) 2023/01/05 11:57:07 fetching corpus: 4839, signal 292278/358789 (executing program) 2023/01/05 11:57:08 fetching corpus: 4888, signal 293582/360171 (executing program) 2023/01/05 11:57:08 fetching corpus: 4938, signal 294553/361395 (executing program) 2023/01/05 11:57:08 fetching corpus: 4988, signal 295469/362591 (executing program) 2023/01/05 11:57:08 fetching corpus: 5038, signal 296438/363722 (executing program) 2023/01/05 11:57:08 fetching corpus: 5088, signal 297778/365091 (executing program) 2023/01/05 11:57:09 fetching corpus: 5138, signal 298765/366280 (executing program) 2023/01/05 11:57:09 fetching corpus: 5188, signal 299677/367413 (executing program) 2023/01/05 11:57:09 fetching corpus: 5237, signal 300789/368643 (executing program) 2023/01/05 11:57:09 fetching corpus: 5287, signal 301602/369760 (executing program) 2023/01/05 11:57:09 fetching corpus: 5337, signal 302672/370879 (executing program) 2023/01/05 11:57:10 fetching corpus: 5387, signal 303399/371894 (executing program) 2023/01/05 11:57:10 fetching corpus: 5437, signal 304428/373102 (executing program) [ 76.263558][ T7] cfg80211: failed to load regulatory.db 2023/01/05 11:57:10 fetching corpus: 5487, signal 305795/374375 (executing program) 2023/01/05 11:57:10 fetching corpus: 5537, signal 306447/375322 (executing program) 2023/01/05 11:57:11 fetching corpus: 5587, signal 307145/376319 (executing program) 2023/01/05 11:57:11 fetching corpus: 5637, signal 308274/377515 (executing program) 2023/01/05 11:57:11 fetching corpus: 5687, signal 309278/378632 (executing program) 2023/01/05 11:57:11 fetching corpus: 5737, signal 310034/379593 (executing program) 2023/01/05 11:57:11 fetching corpus: 5787, signal 310869/380596 (executing program) 2023/01/05 11:57:12 fetching corpus: 5837, signal 311851/381614 (executing program) 2023/01/05 11:57:12 fetching corpus: 5887, signal 312448/382484 (executing program) 2023/01/05 11:57:12 fetching corpus: 5937, signal 313258/383453 (executing program) 2023/01/05 11:57:12 fetching corpus: 5987, signal 314291/384496 (executing program) 2023/01/05 11:57:12 fetching corpus: 6037, signal 315030/385392 (executing program) 2023/01/05 11:57:13 fetching corpus: 6087, signal 315707/386269 (executing program) 2023/01/05 11:57:13 fetching corpus: 6137, signal 316551/387229 (executing program) 2023/01/05 11:57:13 fetching corpus: 6187, signal 317562/388263 (executing program) 2023/01/05 11:57:13 fetching corpus: 6237, signal 318307/389135 (executing program) 2023/01/05 11:57:13 fetching corpus: 6286, signal 318958/389953 (executing program) 2023/01/05 11:57:14 fetching corpus: 6336, signal 319772/390830 (executing program) 2023/01/05 11:57:14 fetching corpus: 6386, signal 320346/391654 (executing program) 2023/01/05 11:57:14 fetching corpus: 6436, signal 321253/392603 (executing program) 2023/01/05 11:57:14 fetching corpus: 6486, signal 322206/393545 (executing program) 2023/01/05 11:57:14 fetching corpus: 6536, signal 322815/394378 (executing program) 2023/01/05 11:57:15 fetching corpus: 6586, signal 323587/395225 (executing program) 2023/01/05 11:57:15 fetching corpus: 6636, signal 324435/396130 (executing program) 2023/01/05 11:57:15 fetching corpus: 6685, signal 325442/397109 (executing program) 2023/01/05 11:57:15 fetching corpus: 6735, signal 326316/397941 (executing program) 2023/01/05 11:57:15 fetching corpus: 6785, signal 327190/398809 (executing program) 2023/01/05 11:57:16 fetching corpus: 6835, signal 328024/399679 (executing program) 2023/01/05 11:57:16 fetching corpus: 6885, signal 328953/400552 (executing program) 2023/01/05 11:57:16 fetching corpus: 6935, signal 329727/401307 (executing program) 2023/01/05 11:57:16 fetching corpus: 6985, signal 330426/402086 (executing program) 2023/01/05 11:57:16 fetching corpus: 7035, signal 331191/402900 (executing program) 2023/01/05 11:57:17 fetching corpus: 7085, signal 331780/403628 (executing program) 2023/01/05 11:57:17 fetching corpus: 7135, signal 332486/404356 (executing program) 2023/01/05 11:57:17 fetching corpus: 7185, signal 333196/405122 (executing program) 2023/01/05 11:57:17 fetching corpus: 7234, signal 333962/405905 (executing program) 2023/01/05 11:57:17 fetching corpus: 7284, signal 334761/406680 (executing program) 2023/01/05 11:57:18 fetching corpus: 7333, signal 335468/407384 (executing program) 2023/01/05 11:57:18 fetching corpus: 7382, signal 336145/408137 (executing program) 2023/01/05 11:57:18 fetching corpus: 7432, signal 336882/408876 (executing program) 2023/01/05 11:57:18 fetching corpus: 7482, signal 337545/409558 (executing program) 2023/01/05 11:57:18 fetching corpus: 7532, signal 338045/410195 (executing program) 2023/01/05 11:57:19 fetching corpus: 7582, signal 338620/410884 (executing program) 2023/01/05 11:57:19 fetching corpus: 7632, signal 339535/411628 (executing program) 2023/01/05 11:57:19 fetching corpus: 7682, signal 340199/412313 (executing program) 2023/01/05 11:57:19 fetching corpus: 7732, signal 340698/412892 (executing program) 2023/01/05 11:57:20 fetching corpus: 7782, signal 341540/413610 (executing program) 2023/01/05 11:57:20 fetching corpus: 7831, signal 342123/414267 (executing program) 2023/01/05 11:57:20 fetching corpus: 7881, signal 342873/414929 (executing program) 2023/01/05 11:57:20 fetching corpus: 7931, signal 343593/415590 (executing program) 2023/01/05 11:57:20 fetching corpus: 7980, signal 344074/416150 (executing program) 2023/01/05 11:57:21 fetching corpus: 8030, signal 344624/416740 (executing program) 2023/01/05 11:57:21 fetching corpus: 8080, signal 345291/417382 (executing program) 2023/01/05 11:57:21 fetching corpus: 8130, signal 346020/417971 (executing program) 2023/01/05 11:57:21 fetching corpus: 8180, signal 346969/418627 (executing program) 2023/01/05 11:57:22 fetching corpus: 8230, signal 347453/419169 (executing program) 2023/01/05 11:57:22 fetching corpus: 8280, signal 347961/419737 (executing program) 2023/01/05 11:57:22 fetching corpus: 8330, signal 348407/420283 (executing program) 2023/01/05 11:57:22 fetching corpus: 8380, signal 348952/420871 (executing program) 2023/01/05 11:57:22 fetching corpus: 8430, signal 349418/421419 (executing program) 2023/01/05 11:57:22 fetching corpus: 8480, signal 350355/422045 (executing program) 2023/01/05 11:57:23 fetching corpus: 8529, signal 350851/422574 (executing program) 2023/01/05 11:57:23 fetching corpus: 8579, signal 351459/423116 (executing program) 2023/01/05 11:57:23 fetching corpus: 8628, signal 352095/423683 (executing program) 2023/01/05 11:57:23 fetching corpus: 8678, signal 352638/424218 (executing program) 2023/01/05 11:57:23 fetching corpus: 8728, signal 353375/424773 (executing program) 2023/01/05 11:57:24 fetching corpus: 8778, signal 354038/425306 (executing program) 2023/01/05 11:57:24 fetching corpus: 8827, signal 354555/425821 (executing program) 2023/01/05 11:57:24 fetching corpus: 8877, signal 355200/426356 (executing program) 2023/01/05 11:57:24 fetching corpus: 8926, signal 355895/426912 (executing program) 2023/01/05 11:57:25 fetching corpus: 8976, signal 356571/427453 (executing program) 2023/01/05 11:57:25 fetching corpus: 9026, signal 357089/427952 (executing program) 2023/01/05 11:57:25 fetching corpus: 9076, signal 357627/428423 (executing program) 2023/01/05 11:57:25 fetching corpus: 9126, signal 358283/428927 (executing program) 2023/01/05 11:57:25 fetching corpus: 9176, signal 359009/429399 (executing program) 2023/01/05 11:57:26 fetching corpus: 9226, signal 359512/429849 (executing program) 2023/01/05 11:57:26 fetching corpus: 9276, signal 360295/430345 (executing program) 2023/01/05 11:57:26 fetching corpus: 9326, signal 361087/430869 (executing program) 2023/01/05 11:57:26 fetching corpus: 9376, signal 361819/431386 (executing program) 2023/01/05 11:57:26 fetching corpus: 9426, signal 362337/431836 (executing program) 2023/01/05 11:57:27 fetching corpus: 9475, signal 362923/432287 (executing program) 2023/01/05 11:57:27 fetching corpus: 9525, signal 363520/432722 (executing program) 2023/01/05 11:57:27 fetching corpus: 9575, signal 364055/433141 (executing program) 2023/01/05 11:57:27 fetching corpus: 9625, signal 364448/433540 (executing program) 2023/01/05 11:57:27 fetching corpus: 9675, signal 364863/433916 (executing program) 2023/01/05 11:57:28 fetching corpus: 9725, signal 365561/434323 (executing program) 2023/01/05 11:57:28 fetching corpus: 9775, signal 366122/434721 (executing program) 2023/01/05 11:57:28 fetching corpus: 9824, signal 366761/435136 (executing program) 2023/01/05 11:57:28 fetching corpus: 9874, signal 367250/435522 (executing program) 2023/01/05 11:57:28 fetching corpus: 9923, signal 367753/435929 (executing program) 2023/01/05 11:57:29 fetching corpus: 9973, signal 368293/436320 (executing program) 2023/01/05 11:57:29 fetching corpus: 10022, signal 368702/436713 (executing program) 2023/01/05 11:57:29 fetching corpus: 10072, signal 369176/437098 (executing program) 2023/01/05 11:57:29 fetching corpus: 10122, signal 369833/437470 (executing program) 2023/01/05 11:57:29 fetching corpus: 10172, signal 370404/437826 (executing program) 2023/01/05 11:57:30 fetching corpus: 10222, signal 370905/438205 (executing program) 2023/01/05 11:57:30 fetching corpus: 10271, signal 371687/438593 (executing program) 2023/01/05 11:57:30 fetching corpus: 10321, signal 372223/438944 (executing program) 2023/01/05 11:57:30 fetching corpus: 10370, signal 372739/439292 (executing program) 2023/01/05 11:57:31 fetching corpus: 10420, signal 373169/439657 (executing program) 2023/01/05 11:57:31 fetching corpus: 10470, signal 373685/439960 (executing program) 2023/01/05 11:57:31 fetching corpus: 10520, signal 374445/440321 (executing program) 2023/01/05 11:57:31 fetching corpus: 10570, signal 374884/440657 (executing program) 2023/01/05 11:57:31 fetching corpus: 10620, signal 375482/440985 (executing program) 2023/01/05 11:57:31 fetching corpus: 10670, signal 375839/441303 (executing program) 2023/01/05 11:57:32 fetching corpus: 10720, signal 376315/441641 (executing program) 2023/01/05 11:57:32 fetching corpus: 10770, signal 377052/441963 (executing program) 2023/01/05 11:57:32 fetching corpus: 10820, signal 377627/442267 (executing program) 2023/01/05 11:57:32 fetching corpus: 10870, signal 378017/442567 (executing program) 2023/01/05 11:57:33 fetching corpus: 10920, signal 378426/442847 (executing program) 2023/01/05 11:57:33 fetching corpus: 10970, signal 379019/443134 (executing program) 2023/01/05 11:57:33 fetching corpus: 11020, signal 379414/443304 (executing program) 2023/01/05 11:57:33 fetching corpus: 11070, signal 380037/443304 (executing program) 2023/01/05 11:57:33 fetching corpus: 11120, signal 380532/443304 (executing program) 2023/01/05 11:57:34 fetching corpus: 11170, signal 381233/443304 (executing program) 2023/01/05 11:57:34 fetching corpus: 11220, signal 381862/443304 (executing program) 2023/01/05 11:57:34 fetching corpus: 11270, signal 382396/443304 (executing program) 2023/01/05 11:57:34 fetching corpus: 11319, signal 382962/443305 (executing program) 2023/01/05 11:57:34 fetching corpus: 11368, signal 383454/443312 (executing program) 2023/01/05 11:57:35 fetching corpus: 11417, signal 383939/443312 (executing program) 2023/01/05 11:57:35 fetching corpus: 11466, signal 384417/443312 (executing program) 2023/01/05 11:57:35 fetching corpus: 11516, signal 384799/443312 (executing program) 2023/01/05 11:57:35 fetching corpus: 11565, signal 385382/443312 (executing program) 2023/01/05 11:57:36 fetching corpus: 11615, signal 385978/443314 (executing program) 2023/01/05 11:57:36 fetching corpus: 11665, signal 386414/443314 (executing program) 2023/01/05 11:57:36 fetching corpus: 11715, signal 386744/443314 (executing program) 2023/01/05 11:57:36 fetching corpus: 11764, signal 387163/443314 (executing program) 2023/01/05 11:57:36 fetching corpus: 11814, signal 387597/443314 (executing program) 2023/01/05 11:57:37 fetching corpus: 11864, signal 388044/443314 (executing program) 2023/01/05 11:57:37 fetching corpus: 11914, signal 388487/443314 (executing program) 2023/01/05 11:57:37 fetching corpus: 11964, signal 389137/443314 (executing program) 2023/01/05 11:57:37 fetching corpus: 12014, signal 389614/443314 (executing program) 2023/01/05 11:57:37 fetching corpus: 12063, signal 390229/443319 (executing program) 2023/01/05 11:57:38 fetching corpus: 12113, signal 390851/443319 (executing program) 2023/01/05 11:57:38 fetching corpus: 12163, signal 391379/443321 (executing program) 2023/01/05 11:57:38 fetching corpus: 12213, signal 391915/443321 (executing program) 2023/01/05 11:57:38 fetching corpus: 12263, signal 392479/443321 (executing program) 2023/01/05 11:57:38 fetching corpus: 12313, signal 392884/443321 (executing program) 2023/01/05 11:57:39 fetching corpus: 12363, signal 393342/443321 (executing program) 2023/01/05 11:57:39 fetching corpus: 12413, signal 393822/443331 (executing program) 2023/01/05 11:57:39 fetching corpus: 12463, signal 394363/443331 (executing program) 2023/01/05 11:57:39 fetching corpus: 12513, signal 394814/443354 (executing program) 2023/01/05 11:57:39 fetching corpus: 12563, signal 395210/443355 (executing program) 2023/01/05 11:57:40 fetching corpus: 12613, signal 395644/443355 (executing program) 2023/01/05 11:57:40 fetching corpus: 12663, signal 396154/443355 (executing program) 2023/01/05 11:57:40 fetching corpus: 12713, signal 396688/443355 (executing program) 2023/01/05 11:57:40 fetching corpus: 12763, signal 397184/443355 (executing program) 2023/01/05 11:57:40 fetching corpus: 12812, signal 397685/443374 (executing program) 2023/01/05 11:57:40 fetching corpus: 12861, signal 398251/443374 (executing program) 2023/01/05 11:57:41 fetching corpus: 12911, signal 398728/443374 (executing program) 2023/01/05 11:57:41 fetching corpus: 12960, signal 399130/443374 (executing program) 2023/01/05 11:57:41 fetching corpus: 13009, signal 399577/443374 (executing program) 2023/01/05 11:57:42 fetching corpus: 13059, signal 400005/443374 (executing program) 2023/01/05 11:57:42 fetching corpus: 13109, signal 400440/443374 (executing program) 2023/01/05 11:57:42 fetching corpus: 13159, signal 400862/443374 (executing program) 2023/01/05 11:57:42 fetching corpus: 13209, signal 401210/443386 (executing program) 2023/01/05 11:57:42 fetching corpus: 13259, signal 401506/443386 (executing program) 2023/01/05 11:57:43 fetching corpus: 13309, signal 402052/443386 (executing program) 2023/01/05 11:57:43 fetching corpus: 13359, signal 402491/443386 (executing program) 2023/01/05 11:57:43 fetching corpus: 13409, signal 402965/443386 (executing program) 2023/01/05 11:57:43 fetching corpus: 13457, signal 403342/443386 (executing program) 2023/01/05 11:57:44 fetching corpus: 13507, signal 403714/443388 (executing program) 2023/01/05 11:57:44 fetching corpus: 13557, signal 404128/443388 (executing program) 2023/01/05 11:57:44 fetching corpus: 13605, signal 404531/443388 (executing program) 2023/01/05 11:57:44 fetching corpus: 13655, signal 404952/443388 (executing program) 2023/01/05 11:57:44 fetching corpus: 13705, signal 405321/443388 (executing program) 2023/01/05 11:57:45 fetching corpus: 13754, signal 405926/443390 (executing program) 2023/01/05 11:57:45 fetching corpus: 13802, signal 406393/443391 (executing program) 2023/01/05 11:57:45 fetching corpus: 13851, signal 406714/443391 (executing program) 2023/01/05 11:57:45 fetching corpus: 13901, signal 407096/443392 (executing program) 2023/01/05 11:57:45 fetching corpus: 13951, signal 407504/443392 (executing program) 2023/01/05 11:57:46 fetching corpus: 14001, signal 407912/443392 (executing program) 2023/01/05 11:57:46 fetching corpus: 14051, signal 408236/443410 (executing program) 2023/01/05 11:57:46 fetching corpus: 14101, signal 408622/443410 (executing program) 2023/01/05 11:57:46 fetching corpus: 14150, signal 409113/443417 (executing program) 2023/01/05 11:57:46 fetching corpus: 14200, signal 409623/443417 (executing program) 2023/01/05 11:57:47 fetching corpus: 14250, signal 409985/443421 (executing program) 2023/01/05 11:57:47 fetching corpus: 14300, signal 410344/443421 (executing program) 2023/01/05 11:57:47 fetching corpus: 14350, signal 410789/443421 (executing program) 2023/01/05 11:57:47 fetching corpus: 14400, signal 411186/443421 (executing program) 2023/01/05 11:57:47 fetching corpus: 14449, signal 411511/443424 (executing program) 2023/01/05 11:57:48 fetching corpus: 14499, signal 412115/443472 (executing program) 2023/01/05 11:57:48 fetching corpus: 14548, signal 412526/443472 (executing program) 2023/01/05 11:57:48 fetching corpus: 14597, signal 412936/443472 (executing program) 2023/01/05 11:57:48 fetching corpus: 14647, signal 413382/443475 (executing program) 2023/01/05 11:57:48 fetching corpus: 14696, signal 413744/443475 (executing program) 2023/01/05 11:57:49 fetching corpus: 14746, signal 414107/443475 (executing program) 2023/01/05 11:57:49 fetching corpus: 14795, signal 414479/443477 (executing program) 2023/01/05 11:57:49 fetching corpus: 14845, signal 414870/443477 (executing program) 2023/01/05 11:57:49 fetching corpus: 14895, signal 415250/443480 (executing program) 2023/01/05 11:57:49 fetching corpus: 14944, signal 415628/443480 (executing program) 2023/01/05 11:57:50 fetching corpus: 14992, signal 415965/443480 (executing program) 2023/01/05 11:57:50 fetching corpus: 15042, signal 416371/443480 (executing program) 2023/01/05 11:57:50 fetching corpus: 15092, signal 416806/443480 (executing program) 2023/01/05 11:57:50 fetching corpus: 15140, signal 417254/443480 (executing program) 2023/01/05 11:57:50 fetching corpus: 15189, signal 417665/443480 (executing program) 2023/01/05 11:57:51 fetching corpus: 15238, signal 418024/443480 (executing program) 2023/01/05 11:57:51 fetching corpus: 15288, signal 418351/443480 (executing program) 2023/01/05 11:57:51 fetching corpus: 15338, signal 418862/443481 (executing program) 2023/01/05 11:57:51 fetching corpus: 15388, signal 419148/443484 (executing program) 2023/01/05 11:57:51 fetching corpus: 15438, signal 419536/443484 (executing program) 2023/01/05 11:57:52 fetching corpus: 15488, signal 420021/443484 (executing program) 2023/01/05 11:57:52 fetching corpus: 15538, signal 420558/443484 (executing program) 2023/01/05 11:57:52 fetching corpus: 15587, signal 420895/443485 (executing program) 2023/01/05 11:57:52 fetching corpus: 15637, signal 421273/443489 (executing program) 2023/01/05 11:57:52 fetching corpus: 15687, signal 421648/443489 (executing program) 2023/01/05 11:57:53 fetching corpus: 15736, signal 422155/443489 (executing program) 2023/01/05 11:57:53 fetching corpus: 15786, signal 422548/443541 (executing program) 2023/01/05 11:57:53 fetching corpus: 15836, signal 422820/443541 (executing program) 2023/01/05 11:57:53 fetching corpus: 15886, signal 423172/443541 (executing program) 2023/01/05 11:57:53 fetching corpus: 15936, signal 423548/443541 (executing program) 2023/01/05 11:57:54 fetching corpus: 15985, signal 423901/443541 (executing program) 2023/01/05 11:57:54 fetching corpus: 16034, signal 424305/443549 (executing program) 2023/01/05 11:57:54 fetching corpus: 16084, signal 424706/443551 (executing program) 2023/01/05 11:57:54 fetching corpus: 16134, signal 425052/443551 (executing program) 2023/01/05 11:57:55 fetching corpus: 16184, signal 425411/443551 (executing program) 2023/01/05 11:57:55 fetching corpus: 16233, signal 425664/443553 (executing program) 2023/01/05 11:57:55 fetching corpus: 16282, signal 426035/443553 (executing program) 2023/01/05 11:57:55 fetching corpus: 16332, signal 426421/443560 (executing program) 2023/01/05 11:57:55 fetching corpus: 16381, signal 426964/443560 (executing program) 2023/01/05 11:57:56 fetching corpus: 16431, signal 427268/443561 (executing program) 2023/01/05 11:57:56 fetching corpus: 16480, signal 427527/443561 (executing program) 2023/01/05 11:57:56 fetching corpus: 16529, signal 427923/443561 (executing program) 2023/01/05 11:57:56 fetching corpus: 16578, signal 428280/443561 (executing program) 2023/01/05 11:57:56 fetching corpus: 16628, signal 428630/443561 (executing program) 2023/01/05 11:57:57 fetching corpus: 16678, signal 428978/443561 (executing program) 2023/01/05 11:57:57 fetching corpus: 16727, signal 429278/443561 (executing program) 2023/01/05 11:57:57 fetching corpus: 16777, signal 429560/443561 (executing program) 2023/01/05 11:57:57 fetching corpus: 16826, signal 429975/443584 (executing program) 2023/01/05 11:57:57 fetching corpus: 16876, signal 430227/443586 (executing program) 2023/01/05 11:57:58 fetching corpus: 16926, signal 430573/443586 (executing program) 2023/01/05 11:57:58 fetching corpus: 16976, signal 430929/443586 (executing program) 2023/01/05 11:57:58 fetching corpus: 17026, signal 431183/443587 (executing program) 2023/01/05 11:57:58 fetching corpus: 17028, signal 431196/443587 (executing program) 2023/01/05 11:57:58 fetching corpus: 17029, signal 431197/443587 (executing program) 2023/01/05 11:57:58 fetching corpus: 17029, signal 431197/443587 (executing program) 2023/01/05 11:58:00 starting 6 fuzzer processes 11:58:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3377}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab9912b2b9c326f8af55453d720910c22f25693e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e812b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23812645114f7b3b9d4213c17a342973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cbc0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cd2804000000000000e1ca764b1769d012cdcc972e2e7348cb15130708258429a26e18fa8f57fff78b8fcb23a4aaad81cfdbfa5ca603313ac3a82dae68635064b17b949efa41b5f246258bb95a742ec9f7f6818bf6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe0411e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512671375797195ec9ab5783f2d9a2e41a8b61c813e7e48a498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0xd2, 0x5a, 0x0, 0x8, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1800, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ffc0000, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x800}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x36, 0x8, 0x3, 0x81, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x100010000000000, 0x3, 0x0, 0xd6f, 0x0, 0x3ee1, 0x0, 0x0, 0x0, 0x7fff}, r0, 0x7, r1, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x18, 0x2, 0x0, &(0x7f0000000480)='GPL\x00', 0x8, 0x1000, &(0x7f0000000d80)=""/4096, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x0, 0x7, 0x8b44}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003f00)={0x18, 0x7, &(0x7f0000003a00)=@raw=[@map_idx={0x18, 0x3, 0x5, 0x0, 0x6}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x0, 0x7, 0x1, 0xc, 0xfffffffffffffffe, 0x10}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000003a40)='syzkaller\x00', 0x3af6f209, 0xd5, &(0x7f0000003a80)=""/213, 0x41000, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003d00)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000003d40)={0x2, 0x1, 0x3, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003ec0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 11:58:00 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000002000000000000000000001e95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x13bef, 0xffffffffffffffff, 0x0, &(0x7f0000000700)}, 0x80) socket$kcm(0x11, 0x0, 0x300) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.freeze\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x21, 0x1, &(0x7f0000001b00)=ANY=[@ANYBLOB], &(0x7f0000000300)='GPL\x00', 0x0, 0x1d, &(0x7f0000000380)=""/29, 0x41000, 0x18, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000003c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0x4, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0x1]}, 0x80) 11:58:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0x0, 0xe6, 0x0, 0x0, 0x4, 0x2600, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x40}, 0x12d01, 0x80000000, 0x7, 0x0, 0x1, 0x5, 0x3, 0x0, 0xffff, 0x0, 0xffffffff}, 0x0, 0xe, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x73ec, 0x0, 0x0, 0x0, 0xffffffff, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xa6410000, 0x43408) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100044, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6611, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) 11:58:00 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) write$cgroup_int(r2, &(0x7f0000000200)=0x3200000000000000, 0x43408) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac1f}, [@cb_func]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x5b, &(0x7f00000002c0)=""/91, 0x40f00, 0x12, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x1, 0x7}, 0x10}, 0x80) 11:58:00 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x6, &(0x7f0000000a80)=@framed={{}, [@btf_id={0x18, 0x9}, @jmp={0x5, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffe0, 0x10}]}, &(0x7f0000000b40)='syzkaller\x00', 0x8d, 0x8c, &(0x7f0000000c00)=""/140, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d00)={0x4}, 0x10}, 0x80) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x7, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000230e00000000000081000000183800000400000000000000000000004000030002000000654606000000000095000000000000008a3b6a"], &(0x7f0000000040)='GPL\x00', 0x100, 0x7d, &(0x7f0000000080)=""/125, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x80000000}, 0x10}, 0x80) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x58, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r2}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f00000005c0), 0x7ffff000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x11, 0xa, &(0x7f0000000ac0)=@raw=[@ldst={0x0, 0x0, 0x3, 0x6, 0x9, 0x10, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x98}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x7}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @jmp={0x5, 0x1, 0x7, 0x3, 0xb, 0xffffffffffffffff, 0xffffffffffffffff}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffe}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000000000)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x10, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000cc0)={0x1, 0x0, 0x80000000, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) 11:58:00 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd2, 0x0, 0x5, 0xc23f1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x210, 0x80000001, 0x2, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x20000}, 0x0, 0xc, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3f, 0x0, 0x4000000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x509b) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000580)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000280)=0x6, 0x12) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(r5, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x5, 0xd, 0x1f, 0x37, 0x0, 0x4, 0x11028, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5, 0x3f}, 0x200, 0x1f, 0x7, 0x6, 0x3, 0x8, 0x0, 0x0, 0x9b5, 0x0, 0x1f}, 0xffffffffffffffff, 0x3, r5, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x14e9a9f26823965c, 0x2, 0x0, &(0x7f0000000280)) [ 126.713615][ T5102] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 126.722668][ T5102] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 126.730722][ T5102] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 126.741391][ T48] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 126.749060][ T48] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 126.758199][ T48] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 126.766278][ T48] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 126.772204][ T5105] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 126.774131][ T48] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 126.787610][ T5108] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 126.788376][ T48] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 126.804732][ T5105] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 126.804922][ T48] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 126.828099][ T48] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 126.835797][ T48] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 126.846866][ T4388] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 126.854670][ T4388] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 126.862855][ T5102] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 126.870851][ T4388] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 126.879498][ T4388] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 126.887537][ T5102] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 126.898087][ T5102] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 126.906799][ T5102] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 126.915797][ T4388] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 126.937286][ T48] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 126.939244][ T5102] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 126.952105][ T48] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 126.954352][ T5102] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 126.966239][ T5105] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 126.975365][ T5102] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 126.983100][ T5102] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 126.990369][ T5102] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 126.994589][ T5105] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 127.012884][ T5105] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 127.020421][ T5105] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 127.027790][ T5105] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 127.498839][ T5107] chnl_net:caif_netlink_parms(): no params data found [ 127.586684][ T5099] chnl_net:caif_netlink_parms(): no params data found [ 127.600649][ T5101] chnl_net:caif_netlink_parms(): no params data found [ 127.610369][ T5109] chnl_net:caif_netlink_parms(): no params data found [ 127.667434][ T5116] chnl_net:caif_netlink_parms(): no params data found [ 127.699551][ T5107] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.709218][ T5107] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.718050][ T5107] device bridge_slave_0 entered promiscuous mode [ 127.731361][ T5112] chnl_net:caif_netlink_parms(): no params data found [ 127.770679][ T5107] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.777898][ T5107] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.785954][ T5107] device bridge_slave_1 entered promiscuous mode [ 127.876946][ T5107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.891611][ T5107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.921130][ T5101] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.928411][ T5101] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.937349][ T5101] device bridge_slave_0 entered promiscuous mode [ 127.970569][ T5109] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.981112][ T5109] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.989639][ T5109] device bridge_slave_0 entered promiscuous mode [ 127.997946][ T5101] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.005312][ T5101] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.013745][ T5101] device bridge_slave_1 entered promiscuous mode [ 128.051956][ T5109] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.059065][ T5109] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.067279][ T5109] device bridge_slave_1 entered promiscuous mode [ 128.092914][ T5099] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.100007][ T5099] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.108456][ T5099] device bridge_slave_0 entered promiscuous mode [ 128.119343][ T5107] team0: Port device team_slave_0 added [ 128.125341][ T5116] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.134194][ T5116] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.142431][ T5116] device bridge_slave_0 entered promiscuous mode [ 128.174423][ T5099] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.181517][ T5099] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.191021][ T5099] device bridge_slave_1 entered promiscuous mode [ 128.198733][ T5107] team0: Port device team_slave_1 added [ 128.204925][ T5116] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.212254][ T5116] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.220002][ T5116] device bridge_slave_1 entered promiscuous mode [ 128.226950][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.234299][ T5112] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.242393][ T5112] device bridge_slave_0 entered promiscuous mode [ 128.251269][ T5109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.263283][ T5109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.275487][ T5101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.311302][ T5112] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.318826][ T5112] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.326728][ T5112] device bridge_slave_1 entered promiscuous mode [ 128.349302][ T5101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.408531][ T5099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.418360][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.425786][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.452069][ T5107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.465712][ T5116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.477896][ T5116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.488944][ T5112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.500309][ T5109] team0: Port device team_slave_0 added [ 128.515613][ T5099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.526334][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.533453][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.559505][ T5107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.580808][ T5112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.592106][ T5109] team0: Port device team_slave_1 added [ 128.600550][ T5101] team0: Port device team_slave_0 added [ 128.642190][ T5101] team0: Port device team_slave_1 added [ 128.673565][ T5116] team0: Port device team_slave_0 added [ 128.708885][ T5099] team0: Port device team_slave_0 added [ 128.724910][ T5116] team0: Port device team_slave_1 added [ 128.733013][ T5112] team0: Port device team_slave_0 added [ 128.742382][ T5112] team0: Port device team_slave_1 added [ 128.748478][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.755830][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.781838][ T5109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.805535][ T5099] team0: Port device team_slave_1 added [ 128.815053][ T5107] device hsr_slave_0 entered promiscuous mode [ 128.822294][ T5107] device hsr_slave_1 entered promiscuous mode [ 128.854399][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.861374][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.887537][ T5109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.898910][ T5101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.904140][ T5105] Bluetooth: hci1: command 0x0409 tx timeout [ 128.906307][ T5101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.912131][ T5108] Bluetooth: hci2: command 0x0409 tx timeout [ 128.938208][ T4388] Bluetooth: hci0: command 0x0409 tx timeout [ 128.944979][ T5101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.971683][ T5101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.978724][ T5101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.005422][ T5108] Bluetooth: hci3: command 0x0409 tx timeout [ 129.012219][ T5101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.024658][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.031610][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.058139][ T5116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.068788][ T5108] Bluetooth: hci4: command 0x0409 tx timeout [ 129.075360][ T4388] Bluetooth: hci5: command 0x0409 tx timeout [ 129.106586][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.113821][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.140013][ T5116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.152597][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.159563][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.185599][ T5112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.198785][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.205881][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.231822][ T5112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.250810][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.258363][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.284858][ T5099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.337813][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.345068][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.371175][ T5099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.400793][ T5101] device hsr_slave_0 entered promiscuous mode [ 129.407586][ T5101] device hsr_slave_1 entered promiscuous mode [ 129.415108][ T5101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.422967][ T5101] Cannot create hsr debugfs directory [ 129.462226][ T5109] device hsr_slave_0 entered promiscuous mode [ 129.469064][ T5109] device hsr_slave_1 entered promiscuous mode [ 129.477009][ T5109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.488690][ T5109] Cannot create hsr debugfs directory [ 129.502057][ T5112] device hsr_slave_0 entered promiscuous mode [ 129.508993][ T5112] device hsr_slave_1 entered promiscuous mode [ 129.515834][ T5112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.523595][ T5112] Cannot create hsr debugfs directory [ 129.578741][ T5116] device hsr_slave_0 entered promiscuous mode [ 129.585901][ T5116] device hsr_slave_1 entered promiscuous mode [ 129.593307][ T5116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.600872][ T5116] Cannot create hsr debugfs directory [ 129.676804][ T5099] device hsr_slave_0 entered promiscuous mode [ 129.683949][ T5099] device hsr_slave_1 entered promiscuous mode [ 129.690465][ T5099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.698204][ T5099] Cannot create hsr debugfs directory [ 130.040917][ T5107] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 130.065287][ T5107] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 130.079225][ T5107] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 130.097002][ T5107] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 130.150176][ T5116] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 130.167103][ T5116] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 130.187557][ T5116] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 130.199272][ T5116] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 130.262800][ T5101] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 130.278286][ T5101] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 130.287326][ T5101] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 130.315369][ T5101] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 130.340215][ T5107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.386841][ T5107] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.394855][ T5112] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 130.411111][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.420062][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.446624][ T5112] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 130.461649][ T5112] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 130.483881][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.493502][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.503346][ T5158] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.510617][ T5158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.519081][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.528421][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.537112][ T5158] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.544267][ T5158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.553565][ T5112] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 130.567247][ T5116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.601566][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.609805][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.619150][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.651538][ T5116] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.674157][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.683263][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.691160][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.754586][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.763904][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.773634][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.783245][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.791787][ T5157] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.798910][ T5157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.815994][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.846513][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.855618][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.865101][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.874972][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.884196][ T5160] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.891275][ T5160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.903342][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.912382][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.939104][ T5099] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 130.951349][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.970257][ T5101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.977911][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.987072][ T4388] Bluetooth: hci2: command 0x041b tx timeout [ 130.992617][ T5108] Bluetooth: hci1: command 0x041b tx timeout [ 130.993099][ T4388] Bluetooth: hci0: command 0x041b tx timeout [ 131.007009][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.034328][ T5099] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 131.043280][ T5099] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 131.065533][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.073833][ T4388] Bluetooth: hci3: command 0x041b tx timeout [ 131.081692][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.091178][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.099638][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.108133][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.125190][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.134051][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.142103][ T4388] Bluetooth: hci5: command 0x041b tx timeout [ 131.142183][ T5105] Bluetooth: hci4: command 0x041b tx timeout [ 131.158556][ T5099] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 131.199980][ T5101] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.265574][ T5116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.292937][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.346092][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.355437][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.372995][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.392177][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.411776][ T4734] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.419043][ T4734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.427336][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.436306][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.453682][ T4734] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.460786][ T4734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.518400][ T5112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.564206][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.619728][ T5109] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 131.655531][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.680625][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.700945][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.710616][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.724905][ T5112] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.736923][ T5109] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 131.766241][ T5101] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.777455][ T5101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.793397][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.816664][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.832246][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.840151][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.857064][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.869340][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.883878][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.896212][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.905131][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.930176][ T5107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.942453][ T5109] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 131.951347][ T5109] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 131.970263][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.981327][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.990824][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.999591][ T5161] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.006726][ T5161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.016468][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.025515][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.034164][ T5161] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.041212][ T5161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.113816][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.129584][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.139595][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.156989][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.165051][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.173049][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.182399][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.191260][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.204055][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.213276][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.221479][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.235975][ T5116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.259410][ T5107] device veth0_vlan entered promiscuous mode [ 132.270719][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.279403][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.291160][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.299610][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.317023][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.325997][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.335156][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.370071][ T5099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.389264][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.420767][ T5107] device veth1_vlan entered promiscuous mode [ 132.432100][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.441140][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.452013][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.496123][ T5099] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.542829][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.551273][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.568346][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.584106][ T1207] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.590521][ T1207] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.597765][ T5107] device veth0_macvtap entered promiscuous mode [ 132.629949][ T5116] device veth0_vlan entered promiscuous mode [ 132.640499][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.649428][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.658570][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.668111][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.677634][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.685216][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.692801][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.701368][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.710148][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.717418][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.728251][ T5107] device veth1_macvtap entered promiscuous mode [ 132.745999][ T5101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.764443][ T5109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.775974][ T5116] device veth1_vlan entered promiscuous mode [ 132.809980][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.818872][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.827486][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.836504][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.845797][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.861096][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.870192][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.887136][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.896485][ T5159] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.903641][ T5159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.911644][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.920611][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.939301][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.969408][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.977724][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.987413][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.996321][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.005688][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.014641][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.025781][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.038366][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.053036][ T5109] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.064420][ T5105] Bluetooth: hci0: command 0x040f tx timeout [ 133.070014][ T5112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.070448][ T5105] Bluetooth: hci1: command 0x040f tx timeout [ 133.083601][ T5108] Bluetooth: hci2: command 0x040f tx timeout [ 133.130591][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.139774][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.148072][ T5105] Bluetooth: hci3: command 0x040f tx timeout [ 133.159833][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.168244][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.184456][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.197686][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.207869][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.218167][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.226105][ T5108] Bluetooth: hci5: command 0x040f tx timeout [ 133.232307][ T5105] Bluetooth: hci4: command 0x040f tx timeout [ 133.233427][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.247085][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.255745][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.267423][ T5107] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.276552][ T5107] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.285630][ T5107] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.294603][ T5107] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.325158][ T5116] device veth0_macvtap entered promiscuous mode [ 133.340671][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.349803][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.367339][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.379203][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.396931][ T5157] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.404096][ T5157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.415897][ T5099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.442661][ T5101] device veth0_vlan entered promiscuous mode [ 133.464314][ T5116] device veth1_macvtap entered promiscuous mode [ 133.471530][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.485728][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.494071][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.502062][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.510237][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.519633][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.528291][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.536936][ T5157] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.544200][ T5157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.552405][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.561548][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.569404][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.603741][ T5101] device veth1_vlan entered promiscuous mode [ 133.620788][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.637696][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.650340][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.663032][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.672106][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.680984][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.691042][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.714814][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.730314][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.738855][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.748192][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.776365][ T5109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.801369][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.817728][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.828281][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.838018][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.861036][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.907045][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.933097][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.000482][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.021071][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.031365][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.047846][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.057403][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.066433][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.078561][ T5116] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.088863][ T5116] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.097968][ T5116] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.107287][ T5116] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.119703][ T5101] device veth0_macvtap entered promiscuous mode [ 134.177524][ T5101] device veth1_macvtap entered promiscuous mode [ 134.219246][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.231742][ T5112] device veth0_vlan entered promiscuous mode [ 134.242245][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.312310][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.320796][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.343550][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.351586][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.360563][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.379817][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.394541][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.404926][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.421568][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.434316][ T5101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.469135][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.477271][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.486031][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.494993][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.504807][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.512569][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.524128][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.537870][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.547990][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.561515][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.573933][ T5101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.586984][ T5112] device veth1_vlan entered promiscuous mode [ 134.591472][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.599414][ T5109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.608897][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.621211][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.634500][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.656894][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.672539][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.680524][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.696324][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.708941][ T5101] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.720303][ T5101] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.729680][ T5101] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.739175][ T5101] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.815386][ T5099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.860817][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.892580][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.903852][ T5112] device veth0_macvtap entered promiscuous mode [ 134.935934][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.972649][ C1] hrtimer: interrupt took 34699 ns [ 134.981663][ T5112] device veth1_macvtap entered promiscuous mode [ 135.016156][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.032090][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.040435][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.058344][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.077460][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.089323][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.162090][ T5105] Bluetooth: hci0: command 0x0419 tx timeout [ 135.168194][ T5105] Bluetooth: hci1: command 0x0419 tx timeout [ 135.175240][ T5108] Bluetooth: hci2: command 0x0419 tx timeout [ 135.231149][ T5105] Bluetooth: hci3: command 0x0419 tx timeout [ 135.249614][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.268630][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.299577][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.310572][ T5105] Bluetooth: hci4: command 0x0419 tx timeout [ 135.310584][ T4388] Bluetooth: hci5: command 0x0419 tx timeout [ 135.370776][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.388566][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.399658][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.411335][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_0 11:58:09 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) write$cgroup_int(r2, &(0x7f0000000200)=0x3200000000000000, 0x43408) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac1f}, [@cb_func]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x5b, &(0x7f00000002c0)=""/91, 0x40f00, 0x12, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x1, 0x7}, 0x10}, 0x80) [ 135.428157][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.465128][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.510225][ T5099] device veth0_vlan entered promiscuous mode [ 135.554075][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.576703][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.592693][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.603515][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.615997][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.628605][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.653393][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.673801][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.683315][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.694088][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.706953][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.722901][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.731446][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.799442][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.825767][ T5099] device veth1_vlan entered promiscuous mode [ 135.840909][ T5112] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.854764][ T5112] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.872482][ T5112] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.890256][ T5112] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.909109][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.936798][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.941320][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:58:10 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) write$cgroup_int(r2, &(0x7f0000000200)=0x3200000000000000, 0x43408) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac1f}, [@cb_func]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x5b, &(0x7f00000002c0)=""/91, 0x40f00, 0x12, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x1, 0x7}, 0x10}, 0x80) [ 135.954973][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.972651][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.997743][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.057760][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.070207][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.125417][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.148838][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.249338][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.257774][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.276824][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.290272][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.301345][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.333837][ T5099] device veth0_macvtap entered promiscuous mode [ 136.360226][ T5109] device veth0_vlan entered promiscuous mode 11:58:10 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) write$cgroup_int(r2, &(0x7f0000000200)=0x3200000000000000, 0x43408) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac1f}, [@cb_func]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x5b, &(0x7f00000002c0)=""/91, 0x40f00, 0x12, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x1, 0x7}, 0x10}, 0x80) [ 136.418471][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.440691][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.451543][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.462446][ T5099] device veth1_macvtap entered promiscuous mode 11:58:10 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd2, 0x0, 0x5, 0xc23f1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x210, 0x80000001, 0x2, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x20000}, 0x0, 0xc, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3f, 0x0, 0x4000000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x509b) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000580)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000280)=0x6, 0x12) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(r5, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x5, 0xd, 0x1f, 0x37, 0x0, 0x4, 0x11028, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5, 0x3f}, 0x200, 0x1f, 0x7, 0x6, 0x3, 0x8, 0x0, 0x0, 0x9b5, 0x0, 0x1f}, 0xffffffffffffffff, 0x3, r5, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x14e9a9f26823965c, 0x2, 0x0, &(0x7f0000000280)) [ 136.542273][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.550285][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.580234][ T5109] device veth1_vlan entered promiscuous mode [ 136.630797][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 136.662967][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.673552][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 136.684862][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.698087][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 136.710604][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:58:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3377}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0xd2, 0x5a, 0x0, 0x8, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1800, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ffc0000, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x800}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x36, 0x8, 0x3, 0x81, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x100010000000000, 0x3, 0x0, 0xd6f, 0x0, 0x3ee1, 0x0, 0x0, 0x0, 0x7fff}, r0, 0x7, r1, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x18, 0x2, 0x0, &(0x7f0000000480)='GPL\x00', 0x8, 0x1000, &(0x7f0000000d80)=""/4096, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x0, 0x7, 0x8b44}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003f00)={0x18, 0x7, &(0x7f0000003a00)=@raw=[@map_idx={0x18, 0x3, 0x5, 0x0, 0x6}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x0, 0x7, 0x1, 0xc, 0xfffffffffffffffe, 0x10}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000003a40)='syzkaller\x00', 0x3af6f209, 0xd5, &(0x7f0000003a80)=""/213, 0x41000, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003d00)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000003d40)={0x2, 0x1, 0x3, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003ec0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) [ 136.756641][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 136.770299][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.838175][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.963548][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.973235][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.033685][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.049502][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.057785][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.067132][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.094065][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.150565][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.186347][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.233489][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.257642][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.282127][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.292458][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.304642][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.317355][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_1 11:58:11 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd2, 0x0, 0x5, 0xc23f1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x210, 0x80000001, 0x2, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x20000}, 0x0, 0xc, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3f, 0x0, 0x4000000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x509b) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000580)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000280)=0x6, 0x12) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(r5, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x5, 0xd, 0x1f, 0x37, 0x0, 0x4, 0x11028, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5, 0x3f}, 0x200, 0x1f, 0x7, 0x6, 0x3, 0x8, 0x0, 0x0, 0x9b5, 0x0, 0x1f}, 0xffffffffffffffff, 0x3, r5, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x14e9a9f26823965c, 0x2, 0x0, &(0x7f0000000280)) [ 137.330140][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.330630][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.348219][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.365882][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.414038][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:58:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3377}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0xd2, 0x5a, 0x0, 0x8, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1800, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ffc0000, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x800}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x36, 0x8, 0x3, 0x81, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x100010000000000, 0x3, 0x0, 0xd6f, 0x0, 0x3ee1, 0x0, 0x0, 0x0, 0x7fff}, r0, 0x7, r1, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x18, 0x2, 0x0, &(0x7f0000000480)='GPL\x00', 0x8, 0x1000, &(0x7f0000000d80)=""/4096, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x0, 0x7, 0x8b44}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003f00)={0x18, 0x7, &(0x7f0000003a00)=@raw=[@map_idx={0x18, 0x3, 0x5, 0x0, 0x6}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x0, 0x7, 0x1, 0xc, 0xfffffffffffffffe, 0x10}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000003a40)='syzkaller\x00', 0x3af6f209, 0xd5, &(0x7f0000003a80)=""/213, 0x41000, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003d00)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000003d40)={0x2, 0x1, 0x3, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003ec0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) [ 137.469049][ T5109] device veth0_macvtap entered promiscuous mode [ 137.534244][ T5099] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.549333][ T5099] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.565279][ T5099] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.579609][ T5099] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.621163][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.637387][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.655297][ T5109] device veth1_macvtap entered promiscuous mode [ 137.709104][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.721054][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.740111][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.785318][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.818582][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.831270][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.842011][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.853597][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.864882][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.875629][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.885926][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.896638][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.908742][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.957714][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.982747][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.997681][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.022255][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.050370][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.064875][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.080414][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.093624][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.111593][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.132687][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.149519][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.169567][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.302171][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.345775][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.361607][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.384510][ T5109] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.411936][ T5109] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.448118][ T5109] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.461231][ T5109] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.720567][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.736643][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.911574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.049772][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.049830][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.075067][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.080355][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.107684][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.115704][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.136486][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.172969][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.207699][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.399337][ T27] audit: type=1804 audit(1672919893.533:2): pid=5245 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir51815623/syzkaller.eDHRr6/0/memory.events" dev="sda1" ino=1162 res=1 errno=0 11:58:14 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000002000000000000000000001e95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x13bef, 0xffffffffffffffff, 0x0, &(0x7f0000000700)}, 0x80) socket$kcm(0x11, 0x0, 0x300) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.freeze\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x21, 0x1, &(0x7f0000001b00)=ANY=[@ANYBLOB], &(0x7f0000000300)='GPL\x00', 0x0, 0x1d, &(0x7f0000000380)=""/29, 0x41000, 0x18, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000003c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0x4, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0x1]}, 0x80) 11:58:14 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd2, 0x0, 0x5, 0xc23f1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x210, 0x80000001, 0x2, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x20000}, 0x0, 0xc, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3f, 0x0, 0x4000000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x509b) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000580)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000280)=0x6, 0x12) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(r5, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x5, 0xd, 0x1f, 0x37, 0x0, 0x4, 0x11028, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5, 0x3f}, 0x200, 0x1f, 0x7, 0x6, 0x3, 0x8, 0x0, 0x0, 0x9b5, 0x0, 0x1f}, 0xffffffffffffffff, 0x3, r5, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x14e9a9f26823965c, 0x2, 0x0, &(0x7f0000000280)) 11:58:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3377}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0xd2, 0x5a, 0x0, 0x8, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1800, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ffc0000, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x800}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x36, 0x8, 0x3, 0x81, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x100010000000000, 0x3, 0x0, 0xd6f, 0x0, 0x3ee1, 0x0, 0x0, 0x0, 0x7fff}, r0, 0x7, r1, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x18, 0x2, 0x0, &(0x7f0000000480)='GPL\x00', 0x8, 0x1000, &(0x7f0000000d80)=""/4096, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x0, 0x7, 0x8b44}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003f00)={0x18, 0x7, &(0x7f0000003a00)=@raw=[@map_idx={0x18, 0x3, 0x5, 0x0, 0x6}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x0, 0x7, 0x1, 0xc, 0xfffffffffffffffe, 0x10}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000003a40)='syzkaller\x00', 0x3af6f209, 0xd5, &(0x7f0000003a80)=""/213, 0x41000, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003d00)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000003d40)={0x2, 0x1, 0x3, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003ec0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 11:58:15 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x6, &(0x7f0000000a80)=@framed={{}, [@btf_id={0x18, 0x9}, @jmp={0x5, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffe0, 0x10}]}, &(0x7f0000000b40)='syzkaller\x00', 0x8d, 0x8c, &(0x7f0000000c00)=""/140, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d00)={0x4}, 0x10}, 0x80) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x7, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000230e00000000000081000000183800000400000000000000000000004000030002000000654606000000000095000000000000008a3b6a"], &(0x7f0000000040)='GPL\x00', 0x100, 0x7d, &(0x7f0000000080)=""/125, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x80000000}, 0x10}, 0x80) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x58, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r2}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f00000005c0), 0x7ffff000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x11, 0xa, &(0x7f0000000ac0)=@raw=[@ldst={0x0, 0x0, 0x3, 0x6, 0x9, 0x10, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x98}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x7}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @jmp={0x5, 0x1, 0x7, 0x3, 0xb, 0xffffffffffffffff, 0xffffffffffffffff}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffe}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000000000)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x10, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000cc0)={0x1, 0x0, 0x80000000, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) 11:58:15 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd2, 0x0, 0x5, 0xc23f1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x210, 0x80000001, 0x2, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x20000}, 0x0, 0xc, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3f, 0x0, 0x4000000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x509b) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b46cf1da1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23882645114f593b9d4213b57a342973347080ccfb8d8a930f1f000000001336d4b50015d3c236dd6ff90aaf2f7532177f0686079a76404f9e81340df32375ed5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cbc0d3181547ecab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cdfce34211ab786b58e1ca764b1769d012cdcc972e2e7348cb15130708258429a26e18fa8b57d9249702cb23a4aaad81cfdbfa5da603313ac3a82dae68635064b17b949efa41b5f946258bb95a742ec9f7f6818b00c8a5aa45da89a87d1aa3ae80"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000580)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000280)=0x6, 0x12) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(r5, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x5, 0xd, 0x1f, 0x37, 0x0, 0x4, 0x11028, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5, 0x3f}, 0x200, 0x1f, 0x7, 0x6, 0x3, 0x8, 0x0, 0x0, 0x9b5, 0x0, 0x1f}, 0xffffffffffffffff, 0x3, r5, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x14e9a9f26823965c, 0x2, 0x0, &(0x7f0000000280)) 11:58:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0x0, 0xe6, 0x0, 0x0, 0x4, 0x2600, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x40}, 0x12d01, 0x80000000, 0x7, 0x0, 0x1, 0x5, 0x3, 0x0, 0xffff, 0x0, 0xffffffff}, 0x0, 0xe, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x73ec, 0x0, 0x0, 0x0, 0xffffffff, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xa6410000, 0x43408) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100044, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6611, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) 11:58:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x1, &(0x7f0000000200)=@raw=[@generic], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:58:15 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000002000000000000000000001e95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x13bef, 0xffffffffffffffff, 0x0, &(0x7f0000000700)}, 0x80) socket$kcm(0x11, 0x0, 0x300) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.freeze\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x21, 0x1, &(0x7f0000001b00)=ANY=[@ANYBLOB], &(0x7f0000000300)='GPL\x00', 0x0, 0x1d, &(0x7f0000000380)=""/29, 0x41000, 0x18, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000003c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0x4, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0x1]}, 0x80) 11:58:15 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd2, 0x0, 0x5, 0xc23f1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x210, 0x80000001, 0x2, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x20000}, 0x0, 0xc, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3f, 0x0, 0x4000000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x509b) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000580)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000280)=0x6, 0x12) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(r5, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x5, 0xd, 0x1f, 0x37, 0x0, 0x4, 0x11028, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5, 0x3f}, 0x200, 0x1f, 0x7, 0x6, 0x3, 0x8, 0x0, 0x0, 0x9b5, 0x0, 0x1f}, 0xffffffffffffffff, 0x3, r5, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x14e9a9f26823965c, 0x2, 0x0, &(0x7f0000000280)) 11:58:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8982, &(0x7f0000000080)) 11:58:16 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd2, 0x0, 0x5, 0xc23f1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x210, 0x80000001, 0x2, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x20000}, 0x0, 0xc, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3f, 0x0, 0x4000000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x509b) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000580)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000280)=0x6, 0x12) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(r5, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x5, 0xd, 0x1f, 0x37, 0x0, 0x4, 0x11028, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5, 0x3f}, 0x200, 0x1f, 0x7, 0x6, 0x3, 0x8, 0x0, 0x0, 0x9b5, 0x0, 0x1f}, 0xffffffffffffffff, 0x3, r5, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x14e9a9f26823965c, 0x2, 0x0, &(0x7f0000000280)) [ 142.280459][ T27] audit: type=1804 audit(1672919896.413:3): pid=5280 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir51815623/syzkaller.eDHRr6/1/memory.events" dev="sda1" ino=1154 res=1 errno=0 11:58:16 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000002000000000000000000001e95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x13bef, 0xffffffffffffffff, 0x0, &(0x7f0000000700)}, 0x80) socket$kcm(0x11, 0x0, 0x300) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.freeze\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x6c, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x21, 0x1, &(0x7f0000001b00)=ANY=[@ANYBLOB], &(0x7f0000000300)='GPL\x00', 0x0, 0x1d, &(0x7f0000000380)=""/29, 0x41000, 0x18, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000003c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0x4, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0x1]}, 0x80) 11:58:16 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 11:58:16 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, r0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x71a2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000003c0)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x10400, 0x0, 0x0, 0x1, 0x0, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000040)) perf_event_open$cgroup(0x0, r4, 0x3, r5, 0x2) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x1f, 0x5, 0xff, 0x1, 0x0, 0x1, 0x4400, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x2ef1, 0x5}, 0x90, 0x20, 0x2, 0x0, 0xfffffffffffffff7, 0x0, 0x6, 0x0, 0x7}, r3, 0x2, r4, 0x2) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x6, 0x6, 0x2, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x248800) 11:58:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0x0, 0xe6, 0x0, 0x0, 0x4, 0x2600, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x40}, 0x12d01, 0x80000000, 0x7, 0x0, 0x1, 0x5, 0x3, 0x0, 0xffff, 0x0, 0xffffffff}, 0x0, 0xe, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x73ec, 0x0, 0x0, 0x0, 0xffffffff, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xa6410000, 0x43408) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100044, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6611, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) [ 143.643574][ T27] audit: type=1804 audit(1672919897.783:4): pid=5299 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir51815623/syzkaller.eDHRr6/2/memory.events" dev="sda1" ino=1176 res=1 errno=0 11:58:19 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x6, &(0x7f0000000a80)=@framed={{}, [@btf_id={0x18, 0x9}, @jmp={0x5, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffe0, 0x10}]}, &(0x7f0000000b40)='syzkaller\x00', 0x8d, 0x8c, &(0x7f0000000c00)=""/140, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d00)={0x4}, 0x10}, 0x80) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x7, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000230e00000000000081000000183800000400000000000000000000004000030002000000654606000000000095000000000000008a3b6a"], &(0x7f0000000040)='GPL\x00', 0x100, 0x7d, &(0x7f0000000080)=""/125, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x80000000}, 0x10}, 0x80) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x58, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r2}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f00000005c0), 0x7ffff000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x11, 0xa, &(0x7f0000000ac0)=@raw=[@ldst={0x0, 0x0, 0x3, 0x6, 0x9, 0x10, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x98}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x7}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @jmp={0x5, 0x1, 0x7, 0x3, 0xb, 0xffffffffffffffff, 0xffffffffffffffff}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffe}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000000000)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x10, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000cc0)={0x1, 0x0, 0x80000000, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) 11:58:19 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x6, 0x2, 0x0, 0x3, 0x0, 0x800, 0x10, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xae5c, 0x1, @perf_bp={&(0x7f0000000600), 0x5}, 0xa030, 0x8000000000000000, 0x5, 0x7, 0xfffffffffffffff8, 0x10, 0x401, 0x0, 0x6, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x2}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x2, 0x7, 0x5, 0x0, 0x2, 0x80300, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0x7}, 0x454, 0x0, 0x2, 0x2, 0x0, 0x8, 0x9, 0x0, 0x5, 0x0, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f00000005c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 11:58:19 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) 11:58:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) 11:58:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0x0, 0xe6, 0x0, 0x0, 0x4, 0x2600, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x40}, 0x12d01, 0x80000000, 0x7, 0x0, 0x1, 0x5, 0x3, 0x0, 0xffff, 0x0, 0xffffffff}, 0x0, 0xe, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x73ec, 0x0, 0x0, 0x0, 0xffffffff, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xa6410000, 0x43408) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100044, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6611, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) 11:58:19 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, r0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x71a2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000003c0)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x10400, 0x0, 0x0, 0x1, 0x0, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000040)) perf_event_open$cgroup(0x0, r4, 0x3, r5, 0x2) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x1f, 0x5, 0xff, 0x1, 0x0, 0x1, 0x4400, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x2ef1, 0x5}, 0x90, 0x20, 0x2, 0x0, 0xfffffffffffffff7, 0x0, 0x6, 0x0, 0x7}, r3, 0x2, r4, 0x2) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x6, 0x6, 0x2, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x248800) [ 145.132561][ T5314] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 11:58:19 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) 11:58:19 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, r0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x71a2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000003c0)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x10400, 0x0, 0x0, 0x1, 0x0, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000040)) perf_event_open$cgroup(0x0, r4, 0x3, r5, 0x2) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x1f, 0x5, 0xff, 0x1, 0x0, 0x1, 0x4400, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x2ef1, 0x5}, 0x90, 0x20, 0x2, 0x0, 0xfffffffffffffff7, 0x0, 0x6, 0x0, 0x7}, r3, 0x2, r4, 0x2) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x6, 0x6, 0x2, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x248800) 11:58:19 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) [ 145.936499][ T27] audit: type=1804 audit(1672919900.073:5): pid=5329 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir51815623/syzkaller.eDHRr6/3/memory.events" dev="sda1" ino=1174 res=1 errno=0 11:58:20 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) 11:58:20 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x6, 0x2, 0x0, 0x3, 0x0, 0x800, 0x10, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xae5c, 0x1, @perf_bp={&(0x7f0000000600), 0x5}, 0xa030, 0x8000000000000000, 0x5, 0x7, 0xfffffffffffffff8, 0x10, 0x401, 0x0, 0x6, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x2}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x2, 0x7, 0x5, 0x0, 0x2, 0x80300, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0x7}, 0x454, 0x0, 0x2, 0x2, 0x0, 0x8, 0x9, 0x0, 0x5, 0x0, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f00000005c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 11:58:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) close(r0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0x4, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x8}, [@func]}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b0fd4506feff00200000540600000fe60a00bf150000000000000f6500000000000064000000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f61819f7f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c3f0e306f186359ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fdeaeb0000000000004e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000100c8fb735fd552bdc268694aeb0743e326c819b6cf548ac86f8a297dff0445b13d0045dc3c73a6bb55d8c85f21dce431e56723888fb126a163dd9989dde920b04dcd1184b3ebe174a3a210d729a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1c52e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000000000000000000000dc211bc3ebf0bd9d42ca019dd5d03fcf74686e9fbe2562879eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000020000000000000005f37d83f84e98a523d80bd56a57fca2b82f639601ae899a53f6715a0a62a29ab028acfc1cb24a0f6a5480a55c5e87e89be0a1a25be4288d638a0c544ba0dc828c22fe3000071c252021e0a60a800000000000000437d570100000000000000f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c2ef147a47e4fbfea5011af0a99fa077ffe70cac8b9e44023a1747f5828ae0a24509f619eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d917d93291f4dfc94101000000eb73dec68e2b593128fcb376d52b5d3d0500000071ad7900000000006ff700000000000000000000dd434a25e9950ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc539b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a17bcbb6bae5ff876375d4f18ce372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c4000000000000000000000000000000000070ae36bf424fa92984a4b6f5aa7ccc563c2996a266d1fa7c9fad0b259359e258b2236e9fd140ec49be09000000fdfa0dfe720b56dc6837fcfaba6975ddd6c94c510d89d2364f618fa53e372e5e0188e14f507d0ab5801254c45a17d58021f36099a2c058b2c889c23ce0661a481e3a2a7776088712b4dee3cf2d2ccadcb0af7d15b55cd059397e25eeb7cf88a8cabe963cc98c42af09000000239b3f93f34bc8d15aef89bfa61bbba897d18434926db6bbc0b905fca5e0e0dcb82c13813fa0885192faf39ad35f9801e39442de52821cd161e5194f492ddee61d63d539e38c1d1aa554545712a07d0adc80551fa592639054ea6d56c7b22885990be13ee1c71dc4b497a4fd1f70f873210332ce782b180c0a0ad69f53129f6a8a7b95c5aac95a5c9ba12c3c3984d821e720c4b94319358ceb1f86c23b02437bd5deb1c705d3d86eac8fb4a67b19aeb3f0fd007a244b2f9bca37a0db3eb617c92c5c4d08b67a6c1cd00e5e3a6d2f8ff0932657d76b4adbab59535111d3a6ca9ec891d72c32ee090030ce37d584b1bbf4b50faf03a7f85e4c1389a2e39493ce57aaa329918cdfee3bb3783f2df35d296905a712f322284fdd1659ceba3500838f84b9f7231831decb55fef19d520131929402050496820b21ef4f32efa1f660f6d4b7c9ee5a4d615ccf6b208ce9804cd908a63351521280556ce5d40a6c7ea97bc86da94696cd781a20fd05ec95ae4745455926fa432a115846f8f8cf5fc60cd9bbb842f88c869de50223e1b955c50056fba231bbebb9598b6f10a715bff1ba868fe7ade2965f916cb6ac15e4e89b6c6b795b070772158c4694c81bf844e35a739583dd382b8eb849d6d83cbbcc7f8d1a0b8ff83eafc97c93c7c0d4ab56b046ab2e14ac0cc35092d0a6c413db2b30ea7d7a14065e1b1c0716306e66b2261294d4a435ec977f24c40276d55045ebaf322d926439cea583b11a129bbc25cc1760dd09762a67e5baf136b52a016b996305931d1c034fe882b114de646b065c5361524a828293a7f3d564b262b00f34fb5574043e536ab89077f03367cca40b3480f02a795bab867b03e02991e323a05801eb6147902f571898f6b14c5f250000000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4, 0x3, 0x49, 0x4, 0x0, 0x3, 0x82010, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000080), 0x6}, 0x102, 0xfff, 0x4, 0x3, 0x400000000, 0x4, 0x8, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xa, 0xa, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740), 0x10, 0x0, r5, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@jmp={0x5, 0x1, 0xa, 0x7, 0x3, 0xfffffffffffffff8, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0x8001, 0x17, &(0x7f0000000580)=""/23, 0x40f00, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0xc, 0x2, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[r1, r6, r3, r2, r3, r2, r2, r7]}, 0x80) 11:58:22 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x6, &(0x7f0000000a80)=@framed={{}, [@btf_id={0x18, 0x9}, @jmp={0x5, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffe0, 0x10}]}, &(0x7f0000000b40)='syzkaller\x00', 0x8d, 0x8c, &(0x7f0000000c00)=""/140, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d00)={0x4}, 0x10}, 0x80) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x7, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000230e00000000000081000000183800000400000000000000000000004000030002000000654606000000000095000000000000008a3b6a"], &(0x7f0000000040)='GPL\x00', 0x100, 0x7d, &(0x7f0000000080)=""/125, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x80000000}, 0x10}, 0x80) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x58, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r2}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f00000005c0), 0x7ffff000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x11, 0xa, &(0x7f0000000ac0)=@raw=[@ldst={0x0, 0x0, 0x3, 0x6, 0x9, 0x10, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x98}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x7}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @jmp={0x5, 0x1, 0x7, 0x3, 0xb, 0xffffffffffffffff, 0xffffffffffffffff}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffe}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000000000)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x10, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000cc0)={0x1, 0x0, 0x80000000, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) 11:58:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'erspan0\x00', 0x400}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) 11:58:22 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, r0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x71a2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000003c0)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x10400, 0x0, 0x0, 0x1, 0x0, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000040)) perf_event_open$cgroup(0x0, r4, 0x3, r5, 0x2) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x1f, 0x5, 0xff, 0x1, 0x0, 0x1, 0x4400, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x2ef1, 0x5}, 0x90, 0x20, 0x2, 0x0, 0xfffffffffffffff7, 0x0, 0x6, 0x0, 0x7}, r3, 0x2, r4, 0x2) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x6, 0x6, 0x2, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x248800) 11:58:22 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x6, 0x2, 0x0, 0x3, 0x0, 0x800, 0x10, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xae5c, 0x1, @perf_bp={&(0x7f0000000600), 0x5}, 0xa030, 0x8000000000000000, 0x5, 0x7, 0xfffffffffffffff8, 0x10, 0x401, 0x0, 0x6, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x2}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x2, 0x7, 0x5, 0x0, 0x2, 0x80300, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0x7}, 0x454, 0x0, 0x2, 0x2, 0x0, 0x8, 0x9, 0x0, 0x5, 0x0, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f00000005c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 11:58:22 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, r0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x71a2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000003c0)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x10400, 0x0, 0x0, 0x1, 0x0, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000040)) perf_event_open$cgroup(0x0, r4, 0x3, r5, 0x2) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x1f, 0x5, 0xff, 0x1, 0x0, 0x1, 0x4400, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x2ef1, 0x5}, 0x90, 0x20, 0x2, 0x0, 0xfffffffffffffff7, 0x0, 0x6, 0x0, 0x7}, r3, 0x2, r4, 0x2) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x6, 0x6, 0x2, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x248800) 11:58:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) close(r0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0x4, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x8}, [@func]}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4, 0x3, 0x49, 0x4, 0x0, 0x3, 0x82010, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000080), 0x6}, 0x102, 0xfff, 0x4, 0x3, 0x400000000, 0x4, 0x8, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xa, 0xa, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740), 0x10, 0x0, r5, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@jmp={0x5, 0x1, 0xa, 0x7, 0x3, 0xfffffffffffffff8, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0x8001, 0x17, &(0x7f0000000580)=""/23, 0x40f00, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0xc, 0x2, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[r1, r6, r3, r2, r3, r2, r2, r7]}, 0x80) 11:58:23 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x6, 0x2, 0x0, 0x3, 0x0, 0x800, 0x10, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xae5c, 0x1, @perf_bp={&(0x7f0000000600), 0x5}, 0xa030, 0x8000000000000000, 0x5, 0x7, 0xfffffffffffffff8, 0x10, 0x401, 0x0, 0x6, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x2}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x2, 0x7, 0x5, 0x0, 0x2, 0x80300, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0x7}, 0x454, 0x0, 0x2, 0x2, 0x0, 0x8, 0x9, 0x0, 0x5, 0x0, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f00000005c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 11:58:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) close(r0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0x4, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x8}, [@func]}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4, 0x3, 0x49, 0x4, 0x0, 0x3, 0x82010, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000080), 0x6}, 0x102, 0xfff, 0x4, 0x3, 0x400000000, 0x4, 0x8, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b46cf1da1b96dbb895c000000007e2e299e5e868a2c93b82330a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb239a2645114f6b3b9d4213b57a3c2973347080ccfb8d8a938f1facaed555130fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cae0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xa, 0xa, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740), 0x10, 0x0, r5, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@jmp={0x5, 0x1, 0xa, 0x7, 0x3, 0xfffffffffffffff8, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0x8001, 0x17, &(0x7f0000000580)=""/23, 0x40f00, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0xc, 0x2, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[r1, r6, r3, r2, r3, r2, r2, r7]}, 0x80) 11:58:23 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, r0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x71a2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000003c0)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x10400, 0x0, 0x0, 0x1, 0x0, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000040)) perf_event_open$cgroup(0x0, r4, 0x3, r5, 0x2) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x1f, 0x5, 0xff, 0x1, 0x0, 0x1, 0x4400, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x2ef1, 0x5}, 0x90, 0x20, 0x2, 0x0, 0xfffffffffffffff7, 0x0, 0x6, 0x0, 0x7}, r3, 0x2, r4, 0x2) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x6, 0x6, 0x2, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x248800) 11:58:23 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, r0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x71a2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000003c0)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x10400, 0x0, 0x0, 0x1, 0x0, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000040)) perf_event_open$cgroup(0x0, r4, 0x3, r5, 0x2) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x1f, 0x5, 0xff, 0x1, 0x0, 0x1, 0x4400, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x2ef1, 0x5}, 0x90, 0x20, 0x2, 0x0, 0xfffffffffffffff7, 0x0, 0x6, 0x0, 0x7}, r3, 0x2, r4, 0x2) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x6, 0x6, 0x2, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x248800) 11:58:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x12000002}, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2c010) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x1, 0x20, 0x4, 0xf4, 0x0, 0xcc, 0x101, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x223, 0x0, 0x6, 0x9, 0x5, 0x0, 0xffffffff, 0x0, 0xad}, 0x0, 0x6, r1, 0xa) openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x9f\xb89a\xab?\xdf\b\xc1\xf0\xc4qpa\xd8\x12\xbbv\x1f\xc5\t\x88\x17.?\x11(\x92\xe3|?N\xbc;W\x7f0\x0f\x85\x00Ou]u\xd5#$\aR\x9a\xfb~I.\xa7\xe5\xa7\xb4P0[\xe7\xc1\x00y\xd5]\x9b\xec\x1dv\xbc\x87\x1f=\x9e\x1409\x84^/\xb1J\xec\x15\xc0g,\xd30n_B\xc7\x9e\x8f\x01\x99\xd3\xebi\xed\x97\xc42\xd1\xfe/^\xa1\x19\xddk0d\xb6Z4\x96n\xc5\x1aF[:') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)='ip6t\xa40S\x8e\x9dg\xbf\xf7<\xf1K\x15\\\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x3b, 0x0, 0x2, 0x0, 0x3, 0x64, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x202, 0xfffffffffffffffb, 0x8001, 0x7, 0x9, 0x7, 0x9, 0x0, 0x5, 0x0, 0x22e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400), 0x4) 11:58:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) close(r0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0x4, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x8}, [@func]}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4, 0x3, 0x49, 0x4, 0x0, 0x3, 0x82010, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000080), 0x6}, 0x102, 0xfff, 0x4, 0x3, 0x400000000, 0x4, 0x8, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b46cf1da1b96dbb895c000000007e2e299e5e868a2c93b82330a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb239a2645114f6b3b9d4213b57a3c2973347080ccfb8d8a938f1facaed555130fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cae0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xa, 0xa, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740), 0x10, 0x0, r5, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@jmp={0x5, 0x1, 0xa, 0x7, 0x3, 0xfffffffffffffff8, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0x8001, 0x17, &(0x7f0000000580)=""/23, 0x40f00, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0xc, 0x2, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[r1, r6, r3, r2, r3, r2, r2, r7]}, 0x80) 11:58:26 executing program 5: syz_clone(0x14203080, 0x0, 0x0, 0x0, 0x0, 0x0) 11:58:26 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, 0x0) 11:58:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80b, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000b40)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETVNETLE(r1, 0x800454dd, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x3, r4, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r6, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x17}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], &(0x7f0000000180)='syzkaller\x00', 0x8000, 0x0, &(0x7f0000000240), 0x41000, 0x18, '\x00', 0x0, 0x1c, r3, 0x8, &(0x7f00000002c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xa, 0x7, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r5]}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r3}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)=0x4, 0x12) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 11:58:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x12000002}, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2c010) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x1, 0x20, 0x4, 0xf4, 0x0, 0xcc, 0x101, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x223, 0x0, 0x6, 0x9, 0x5, 0x0, 0xffffffff, 0x0, 0xad}, 0x0, 0x6, r1, 0xa) openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x9f\xb89a\xab?\xdf\b\xc1\xf0\xc4qpa\xd8\x12\xbbv\x1f\xc5\t\x88\x17.?\x11(\x92\xe3|?N\xbc;W\x7f0\x0f\x85\x00Ou]u\xd5#$\aR\x9a\xfb~I.\xa7\xe5\xa7\xb4P0[\xe7\xc1\x00y\xd5]\x9b\xec\x1dv\xbc\x87\x1f=\x9e\x1409\x84^/\xb1J\xec\x15\xc0g,\xd30n_B\xc7\x9e\x8f\x01\x99\xd3\xebi\xed\x97\xc42\xd1\xfe/^\xa1\x19\xddk0d\xb6Z4\x96n\xc5\x1aF[:') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)='ip6t\xa40S\x8e\x9dg\xbf\xf7<\xf1K\x15\\\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x3b, 0x0, 0x2, 0x0, 0x3, 0x64, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x202, 0xfffffffffffffffb, 0x8001, 0x7, 0x9, 0x7, 0x9, 0x0, 0x5, 0x0, 0x22e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400), 0x4) 11:58:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x12000002}, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2c010) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x1, 0x20, 0x4, 0xf4, 0x0, 0xcc, 0x101, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x223, 0x0, 0x6, 0x9, 0x5, 0x0, 0xffffffff, 0x0, 0xad}, 0x0, 0x6, r1, 0xa) openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x9f\xb89a\xab?\xdf\b\xc1\xf0\xc4qpa\xd8\x12\xbbv\x1f\xc5\t\x88\x17.?\x11(\x92\xe3|?N\xbc;W\x7f0\x0f\x85\x00Ou]u\xd5#$\aR\x9a\xfb~I.\xa7\xe5\xa7\xb4P0[\xe7\xc1\x00y\xd5]\x9b\xec\x1dv\xbc\x87\x1f=\x9e\x1409\x84^/\xb1J\xec\x15\xc0g,\xd30n_B\xc7\x9e\x8f\x01\x99\xd3\xebi\xed\x97\xc42\xd1\xfe/^\xa1\x19\xddk0d\xb6Z4\x96n\xc5\x1aF[:') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)='ip6t\xa40S\x8e\x9dg\xbf\xf7<\xf1K\x15\\\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x3b, 0x0, 0x2, 0x0, 0x3, 0x64, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x202, 0xfffffffffffffffb, 0x8001, 0x7, 0x9, 0x7, 0x9, 0x0, 0x5, 0x0, 0x22e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400), 0x4) 11:58:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x12000002}, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2c010) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x1, 0x20, 0x4, 0xf4, 0x0, 0xcc, 0x101, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x223, 0x0, 0x6, 0x9, 0x5, 0x0, 0xffffffff, 0x0, 0xad}, 0x0, 0x6, r1, 0xa) openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x9f\xb89a\xab?\xdf\b\xc1\xf0\xc4qpa\xd8\x12\xbbv\x1f\xc5\t\x88\x17.?\x11(\x92\xe3|?N\xbc;W\x7f0\x0f\x85\x00Ou]u\xd5#$\aR\x9a\xfb~I.\xa7\xe5\xa7\xb4P0[\xe7\xc1\x00y\xd5]\x9b\xec\x1dv\xbc\x87\x1f=\x9e\x1409\x84^/\xb1J\xec\x15\xc0g,\xd30n_B\xc7\x9e\x8f\x01\x99\xd3\xebi\xed\x97\xc42\xd1\xfe/^\xa1\x19\xddk0d\xb6Z4\x96n\xc5\x1aF[:') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)='ip6t\xa40S\x8e\x9dg\xbf\xf7<\xf1K\x15\\\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x3b, 0x0, 0x2, 0x0, 0x3, 0x64, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x202, 0xfffffffffffffffb, 0x8001, 0x7, 0x9, 0x7, 0x9, 0x0, 0x5, 0x0, 0x22e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400), 0x4) 11:58:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x12000002}, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2c010) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x1, 0x20, 0x4, 0xf4, 0x0, 0xcc, 0x101, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x223, 0x0, 0x6, 0x9, 0x5, 0x0, 0xffffffff, 0x0, 0xad}, 0x0, 0x6, r1, 0xa) openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x9f\xb89a\xab?\xdf\b\xc1\xf0\xc4qpa\xd8\x12\xbbv\x1f\xc5\t\x88\x17.?\x11(\x92\xe3|?N\xbc;W\x7f0\x0f\x85\x00Ou]u\xd5#$\aR\x9a\xfb~I.\xa7\xe5\xa7\xb4P0[\xe7\xc1\x00y\xd5]\x9b\xec\x1dv\xbc\x87\x1f=\x9e\x1409\x84^/\xb1J\xec\x15\xc0g,\xd30n_B\xc7\x9e\x8f\x01\x99\xd3\xebi\xed\x97\xc42\xd1\xfe/^\xa1\x19\xddk0d\xb6Z4\x96n\xc5\x1aF[:') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)='ip6t\xa40S\x8e\x9dg\xbf\xf7<\xf1K\x15\\\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x3b, 0x0, 0x2, 0x0, 0x3, 0x64, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x202, 0xfffffffffffffffb, 0x8001, 0x7, 0x9, 0x7, 0x9, 0x0, 0x5, 0x0, 0x22e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400), 0x4) 11:58:26 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002380)=""/246, 0xf6}], 0x1}, 0x777e2d113f4f) 11:58:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x12000002}, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2c010) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x1, 0x20, 0x4, 0xf4, 0x0, 0xcc, 0x101, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x223, 0x0, 0x6, 0x9, 0x5, 0x0, 0xffffffff, 0x0, 0xad}, 0x0, 0x6, r1, 0xa) openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x9f\xb89a\xab?\xdf\b\xc1\xf0\xc4qpa\xd8\x12\xbbv\x1f\xc5\t\x88\x17.?\x11(\x92\xe3|?N\xbc;W\x7f0\x0f\x85\x00Ou]u\xd5#$\aR\x9a\xfb~I.\xa7\xe5\xa7\xb4P0[\xe7\xc1\x00y\xd5]\x9b\xec\x1dv\xbc\x87\x1f=\x9e\x1409\x84^/\xb1J\xec\x15\xc0g,\xd30n_B\xc7\x9e\x8f\x01\x99\xd3\xebi\xed\x97\xc42\xd1\xfe/^\xa1\x19\xddk0d\xb6Z4\x96n\xc5\x1aF[:') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)='ip6t\xa40S\x8e\x9dg\xbf\xf7<\xf1K\x15\\\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x3b, 0x0, 0x2, 0x0, 0x3, 0x64, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x202, 0xfffffffffffffffb, 0x8001, 0x7, 0x9, 0x7, 0x9, 0x0, 0x5, 0x0, 0x22e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400), 0x4) 11:58:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x12000002}, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2c010) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x1, 0x20, 0x4, 0xf4, 0x0, 0xcc, 0x101, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x223, 0x0, 0x6, 0x9, 0x5, 0x0, 0xffffffff, 0x0, 0xad}, 0x0, 0x6, r1, 0xa) openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x9f\xb89a\xab?\xdf\b\xc1\xf0\xc4qpa\xd8\x12\xbbv\x1f\xc5\t\x88\x17.?\x11(\x92\xe3|?N\xbc;W\x7f0\x0f\x85\x00Ou]u\xd5#$\aR\x9a\xfb~I.\xa7\xe5\xa7\xb4P0[\xe7\xc1\x00y\xd5]\x9b\xec\x1dv\xbc\x87\x1f=\x9e\x1409\x84^/\xb1J\xec\x15\xc0g,\xd30n_B\xc7\x9e\x8f\x01\x99\xd3\xebi\xed\x97\xc42\xd1\xfe/^\xa1\x19\xddk0d\xb6Z4\x96n\xc5\x1aF[:') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)='ip6t\xa40S\x8e\x9dg\xbf\xf7<\xf1K\x15\\\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x3b, 0x0, 0x2, 0x0, 0x3, 0x64, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x202, 0xfffffffffffffffb, 0x8001, 0x7, 0x9, 0x7, 0x9, 0x0, 0x5, 0x0, 0x22e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400), 0x4) 11:58:27 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) 11:58:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x12000002}, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2c010) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x1, 0x20, 0x4, 0xf4, 0x0, 0xcc, 0x101, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x223, 0x0, 0x6, 0x9, 0x5, 0x0, 0xffffffff, 0x0, 0xad}, 0x0, 0x6, r1, 0xa) openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x9f\xb89a\xab?\xdf\b\xc1\xf0\xc4qpa\xd8\x12\xbbv\x1f\xc5\t\x88\x17.?\x11(\x92\xe3|?N\xbc;W\x7f0\x0f\x85\x00Ou]u\xd5#$\aR\x9a\xfb~I.\xa7\xe5\xa7\xb4P0[\xe7\xc1\x00y\xd5]\x9b\xec\x1dv\xbc\x87\x1f=\x9e\x1409\x84^/\xb1J\xec\x15\xc0g,\xd30n_B\xc7\x9e\x8f\x01\x99\xd3\xebi\xed\x97\xc42\xd1\xfe/^\xa1\x19\xddk0d\xb6Z4\x96n\xc5\x1aF[:') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)='ip6t\xa40S\x8e\x9dg\xbf\xf7<\xf1K\x15\\\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x3b, 0x0, 0x2, 0x0, 0x3, 0x64, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x202, 0xfffffffffffffffb, 0x8001, 0x7, 0x9, 0x7, 0x9, 0x0, 0x5, 0x0, 0x22e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400), 0x4) 11:58:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x12000002}, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2c010) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x1, 0x20, 0x4, 0xf4, 0x0, 0xcc, 0x101, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x223, 0x0, 0x6, 0x9, 0x5, 0x0, 0xffffffff, 0x0, 0xad}, 0x0, 0x6, r1, 0xa) openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x9f\xb89a\xab?\xdf\b\xc1\xf0\xc4qpa\xd8\x12\xbbv\x1f\xc5\t\x88\x17.?\x11(\x92\xe3|?N\xbc;W\x7f0\x0f\x85\x00Ou]u\xd5#$\aR\x9a\xfb~I.\xa7\xe5\xa7\xb4P0[\xe7\xc1\x00y\xd5]\x9b\xec\x1dv\xbc\x87\x1f=\x9e\x1409\x84^/\xb1J\xec\x15\xc0g,\xd30n_B\xc7\x9e\x8f\x01\x99\xd3\xebi\xed\x97\xc42\xd1\xfe/^\xa1\x19\xddk0d\xb6Z4\x96n\xc5\x1aF[:') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)='ip6t\xa40S\x8e\x9dg\xbf\xf7<\xf1K\x15\\\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x3b, 0x0, 0x2, 0x0, 0x3, 0x64, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x202, 0xfffffffffffffffb, 0x8001, 0x7, 0x9, 0x7, 0x9, 0x0, 0x5, 0x0, 0x22e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400), 0x4) 11:58:27 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x80100, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r0) perf_event_open(0x0, 0x0, 0x5, r0, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events.local\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x800800000000, 0x23000) 11:58:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80b, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000b40)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETVNETLE(r1, 0x800454dd, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x3, r4, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r6, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x17}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], &(0x7f0000000180)='syzkaller\x00', 0x8000, 0x0, &(0x7f0000000240), 0x41000, 0x18, '\x00', 0x0, 0x1c, r3, 0x8, &(0x7f00000002c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xa, 0x7, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r5]}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r3}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)=0x4, 0x12) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 11:58:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x12000002}, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2c010) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x1, 0x20, 0x4, 0xf4, 0x0, 0xcc, 0x101, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x223, 0x0, 0x6, 0x9, 0x5, 0x0, 0xffffffff, 0x0, 0xad}, 0x0, 0x6, r1, 0xa) openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x9f\xb89a\xab?\xdf\b\xc1\xf0\xc4qpa\xd8\x12\xbbv\x1f\xc5\t\x88\x17.?\x11(\x92\xe3|?N\xbc;W\x7f0\x0f\x85\x00Ou]u\xd5#$\aR\x9a\xfb~I.\xa7\xe5\xa7\xb4P0[\xe7\xc1\x00y\xd5]\x9b\xec\x1dv\xbc\x87\x1f=\x9e\x1409\x84^/\xb1J\xec\x15\xc0g,\xd30n_B\xc7\x9e\x8f\x01\x99\xd3\xebi\xed\x97\xc42\xd1\xfe/^\xa1\x19\xddk0d\xb6Z4\x96n\xc5\x1aF[:') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)='ip6t\xa40S\x8e\x9dg\xbf\xf7<\xf1K\x15\\\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x3b, 0x0, 0x2, 0x0, 0x3, 0x64, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x202, 0xfffffffffffffffb, 0x8001, 0x7, 0x9, 0x7, 0x9, 0x0, 0x5, 0x0, 0x22e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400), 0x4) 11:58:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x12000002}, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2c010) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x1, 0x20, 0x4, 0xf4, 0x0, 0xcc, 0x101, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x223, 0x0, 0x6, 0x9, 0x5, 0x0, 0xffffffff, 0x0, 0xad}, 0x0, 0x6, r1, 0xa) openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x9f\xb89a\xab?\xdf\b\xc1\xf0\xc4qpa\xd8\x12\xbbv\x1f\xc5\t\x88\x17.?\x11(\x92\xe3|?N\xbc;W\x7f0\x0f\x85\x00Ou]u\xd5#$\aR\x9a\xfb~I.\xa7\xe5\xa7\xb4P0[\xe7\xc1\x00y\xd5]\x9b\xec\x1dv\xbc\x87\x1f=\x9e\x1409\x84^/\xb1J\xec\x15\xc0g,\xd30n_B\xc7\x9e\x8f\x01\x99\xd3\xebi\xed\x97\xc42\xd1\xfe/^\xa1\x19\xddk0d\xb6Z4\x96n\xc5\x1aF[:') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)='ip6t\xa40S\x8e\x9dg\xbf\xf7<\xf1K\x15\\\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x3b, 0x0, 0x2, 0x0, 0x3, 0x64, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x202, 0xfffffffffffffffb, 0x8001, 0x7, 0x9, 0x7, 0x9, 0x0, 0x5, 0x0, 0x22e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400), 0x4) 11:58:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x12000002}, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2c010) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x1, 0x20, 0x4, 0xf4, 0x0, 0xcc, 0x101, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x223, 0x0, 0x6, 0x9, 0x5, 0x0, 0xffffffff, 0x0, 0xad}, 0x0, 0x6, r1, 0xa) openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x9f\xb89a\xab?\xdf\b\xc1\xf0\xc4qpa\xd8\x12\xbbv\x1f\xc5\t\x88\x17.?\x11(\x92\xe3|?N\xbc;W\x7f0\x0f\x85\x00Ou]u\xd5#$\aR\x9a\xfb~I.\xa7\xe5\xa7\xb4P0[\xe7\xc1\x00y\xd5]\x9b\xec\x1dv\xbc\x87\x1f=\x9e\x1409\x84^/\xb1J\xec\x15\xc0g,\xd30n_B\xc7\x9e\x8f\x01\x99\xd3\xebi\xed\x97\xc42\xd1\xfe/^\xa1\x19\xddk0d\xb6Z4\x96n\xc5\x1aF[:') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)='ip6t\xa40S\x8e\x9dg\xbf\xf7<\xf1K\x15\\\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x3b, 0x0, 0x2, 0x0, 0x3, 0x64, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x202, 0xfffffffffffffffb, 0x8001, 0x7, 0x9, 0x7, 0x9, 0x0, 0x5, 0x0, 0x22e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400), 0x4) 11:58:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x12000002}, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2c010) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x1, 0x20, 0x4, 0xf4, 0x0, 0xcc, 0x101, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x1000, 0x0, 0x223, 0x0, 0x6, 0x9, 0x5, 0x0, 0xffffffff, 0x0, 0xad}, 0x0, 0x6, r1, 0xa) openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x9f\xb89a\xab?\xdf\b\xc1\xf0\xc4qpa\xd8\x12\xbbv\x1f\xc5\t\x88\x17.?\x11(\x92\xe3|?N\xbc;W\x7f0\x0f\x85\x00Ou]u\xd5#$\aR\x9a\xfb~I.\xa7\xe5\xa7\xb4P0[\xe7\xc1\x00y\xd5]\x9b\xec\x1dv\xbc\x87\x1f=\x9e\x1409\x84^/\xb1J\xec\x15\xc0g,\xd30n_B\xc7\x9e\x8f\x01\x99\xd3\xebi\xed\x97\xc42\xd1\xfe/^\xa1\x19\xddk0d\xb6Z4\x96n\xc5\x1aF[:') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)='ip6t\xa40S\x8e\x9dg\xbf\xf7<\xf1K\x15\\\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x3b, 0x0, 0x2, 0x0, 0x3, 0x64, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x202, 0xfffffffffffffffb, 0x8001, 0x7, 0x9, 0x7, 0x9, 0x0, 0x5, 0x0, 0x22e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400), 0x4) 11:58:27 executing program 1: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) r1 = syz_clone(0x40002000, &(0x7f0000000100)="a584ec5fa399260139e4e521db4cee0877e65c334710b42e981b47fd2b6a797b76044be22b4a5c8c44af75234c57da214ba1478a74c66e611568d42bd21866ac7f446c2e8e884f185ca334d987379de75383", 0x52, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="701937998039c48e17e4e68138c9624e611d44153b411753") write$cgroup_pid(r0, &(0x7f0000000240)=r1, 0x12) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x2, 0x8, 0x5, 0x8, 0x0, 0x7, 0x8000a, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x100, 0x7, 0x5, 0x3, 0x3a10, 0x8, 0x400, 0x0, 0x4, 0x0, 0x80000000}, r2, 0x1, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f00000002c0)=@raw=[@call, @cb_func], &(0x7f0000000300)='GPL\x00', 0x3, 0x8b, &(0x7f0000000340)=""/139, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:58:28 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x80100, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r0) perf_event_open(0x0, 0x0, 0x5, r0, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events.local\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x800800000000, 0x23000) 11:58:28 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x80100, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r0) perf_event_open(0x0, 0x0, 0x5, r0, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events.local\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x800800000000, 0x23000) 11:58:28 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe030, 0x6, 0x1003, 0x1, 0x0, 0x0, 0xfff8}, 0x0, 0xffffffffffffffff, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0x4) 11:58:28 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f000000}, @jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='}[[\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000b40), 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000031c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003000)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000003040)={0x5, 0xc, 0x1c09c5ea, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 11:58:28 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x80100, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r0) perf_event_open(0x0, 0x0, 0x5, r0, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events.local\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x800800000000, 0x23000) 11:58:28 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x80100, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r0) perf_event_open(0x0, 0x0, 0x5, r0, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events.local\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x800800000000, 0x23000) 11:58:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80b, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000b40)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETVNETLE(r1, 0x800454dd, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x3, r4, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r6, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x17}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], &(0x7f0000000180)='syzkaller\x00', 0x8000, 0x0, &(0x7f0000000240), 0x41000, 0x18, '\x00', 0x0, 0x1c, r3, 0x8, &(0x7f00000002c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xa, 0x7, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r5]}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r3}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)=0x4, 0x12) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 11:58:28 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe030, 0x6, 0x1003, 0x1, 0x0, 0x0, 0xfff8}, 0x0, 0xffffffffffffffff, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0x4) 11:58:28 executing program 1: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) r1 = syz_clone(0x40002000, &(0x7f0000000100)="a584ec5fa399260139e4e521db4cee0877e65c334710b42e981b47fd2b6a797b76044be22b4a5c8c44af75234c57da214ba1478a74c66e611568d42bd21866ac7f446c2e8e884f185ca334d987379de75383", 0x52, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="701937998039c48e17e4e68138c9624e611d44153b411753") write$cgroup_pid(r0, &(0x7f0000000240)=r1, 0x12) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x2, 0x8, 0x5, 0x8, 0x0, 0x7, 0x8000a, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x100, 0x7, 0x5, 0x3, 0x3a10, 0x8, 0x400, 0x0, 0x4, 0x0, 0x80000000}, r2, 0x1, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f00000002c0)=@raw=[@call, @cb_func], &(0x7f0000000300)='GPL\x00', 0x3, 0x8b, &(0x7f0000000340)=""/139, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:58:29 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f000000}, @jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='}[[\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000b40), 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000031c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003000)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000003040)={0x5, 0xc, 0x1c09c5ea, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 11:58:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x80100, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r0) perf_event_open(0x0, 0x0, 0x5, r0, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events.local\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x800800000000, 0x23000) 11:58:29 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x80100, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r0) perf_event_open(0x0, 0x0, 0x5, r0, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events.local\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x800800000000, 0x23000) 11:58:29 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe030, 0x6, 0x1003, 0x1, 0x0, 0x0, 0xfff8}, 0x0, 0xffffffffffffffff, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0x4) 11:58:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80b, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000b40)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETVNETLE(r1, 0x800454dd, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x3, r4, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r6, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x17}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], &(0x7f0000000180)='syzkaller\x00', 0x8000, 0x0, &(0x7f0000000240), 0x41000, 0x18, '\x00', 0x0, 0x1c, r3, 0x8, &(0x7f00000002c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xa, 0x7, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r5]}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r3}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)=0x4, 0x12) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 11:58:29 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe030, 0x6, 0x1003, 0x1, 0x0, 0x0, 0xfff8}, 0x0, 0xffffffffffffffff, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0x4) 11:58:29 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe030, 0x6, 0x1003, 0x1, 0x0, 0x0, 0xfff8}, 0x0, 0xffffffffffffffff, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0x4) 11:58:29 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f000000}, @jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='}[[\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000b40), 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000031c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003000)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000003040)={0x5, 0xc, 0x1c09c5ea, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 11:58:29 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe030, 0x6, 0x1003, 0x1, 0x0, 0x0, 0xfff8}, 0x0, 0xffffffffffffffff, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0x4) 11:58:30 executing program 0: socket$kcm(0x10, 0x400000002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000100000003d0301000000000095000000000000006926000000000000bf670000000000005606000032ff07006706000020000000150600000ee60000bf250000000000003d350000000000006507f3ff01000000070700004c0000001f75000000000000bf540000000000000704000004f3f8ffac53010000008000a40400000000000005000000000000009500000000e90000db13d5d8b741f2cdaabc8383c8f56b8c0500a800ef1856bb9b904e70c347de8f426bad033728760857289ad166cbb434587529df2a24c02257c8dd2dc925cb0ff850d3fbd1f09a88ae8d7467086ef331d137046c358611f1b1bde5cdfba964241caebec538abc8b62f1f6960a39d8f78c83ea754d010824414093b826bd6705a407072b2baeb007e555c43222c9732bc52c68194c46cf933587fb1c31bd28e883fe541bb611e259e89a91407b80002be8082bb7c7bf296f25886ec7018d182b3adc538320246ed12730eb983ab57054232ae9c1e88609f1c1863fc4312432c941d5ac14702d5ea"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:58:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) 11:58:30 executing program 1: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) r1 = syz_clone(0x40002000, &(0x7f0000000100)="a584ec5fa399260139e4e521db4cee0877e65c334710b42e981b47fd2b6a797b76044be22b4a5c8c44af75234c57da214ba1478a74c66e611568d42bd21866ac7f446c2e8e884f185ca334d987379de75383", 0x52, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="701937998039c48e17e4e68138c9624e611d44153b411753") write$cgroup_pid(r0, &(0x7f0000000240)=r1, 0x12) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x2, 0x8, 0x5, 0x8, 0x0, 0x7, 0x8000a, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x100, 0x7, 0x5, 0x3, 0x3a10, 0x8, 0x400, 0x0, 0x4, 0x0, 0x80000000}, r2, 0x1, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f00000002c0)=@raw=[@call, @cb_func], &(0x7f0000000300)='GPL\x00', 0x3, 0x8b, &(0x7f0000000340)=""/139, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:58:30 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe030, 0x6, 0x1003, 0x1, 0x0, 0x0, 0xfff8}, 0x0, 0xffffffffffffffff, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0x4) 11:58:30 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f000000}, @jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='}[[\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000b40), 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000031c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003000)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000003040)={0x5, 0xc, 0x1c09c5ea, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 11:58:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:58:30 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000016c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 11:58:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="184000006161d79000000000000000000000000000000400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) 11:58:31 executing program 0: socket$kcm(0x10, 0x400000002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:58:31 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000016c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 11:58:31 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000016c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 11:58:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="184000006161d79000000000000000000000000000000400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) 11:58:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0, 0x2}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x0, 0xb, &(0x7f0000002100)=ANY=[@ANYBLOB="180000000104000000000000018000009500002f00000000bd980001fcffffff852000000100000085000000a1000000de05e0ff00000000186b00000c00000000000000030000008520000005000000950000000000000037046fc5436206170e975c96e77981928b5f4a4f5d8e27a856f044ca949b7e4fb5c09ac14fb73cf2bfc805915edfe1fd574c70c9d859ec9243c35650c722e787dd79d3d61c3acc97258bc4f08916123462c904770ee6ad16ca92c66cc6c77d"], &(0x7f00000003c0)='GPL\x00', 0x2, 0x49, &(0x7f0000000c80)=""/73, 0x40f00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002580), 0x8, 0x10, &(0x7f00000025c0)={0x0, 0x0, 0xfffffff7, 0x9}, 0x10}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x0, 0x0, 0x0, &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x4c, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)=[0xffffffffffffffff]}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r5, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x1c, 0x7, &(0x7f0000001ec0)=ANY=[@ANYBLOB="ccc894d44c31621e9a18b25a477fe8000008b2000080000002000000182a00001d997c91a07b60cb0aad2bbe1731878512f37b79a1b51ac97a3dcb3b0e884786c12fc4cc6ebe52", @ANYRES32, @ANYBLOB="0000001d32000900000018c92900009500010000000000b1dc0482a9dd40256d48222d5cc8d5ce671cf5415611d0c2838b2a270d9730b6c0f972ee5d500d5876b744a9de1095ece6236bfaa676c603004f4f1ed740984a7e3bbd1cd38a3fab00"/108], &(0x7f0000000900)='GPL\x00', 0x10001, 0xe, &(0x7f0000000940)=""/14, 0x41100, 0x8, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0x9, 0x7fff, 0x800}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b40)=[r3, 0xffffffffffffffff, r1, 0xffffffffffffffff, r4, r5, r2]}, 0x80) perf_event_open(&(0x7f0000000c00)={0x3, 0x80, 0x9, 0x8, 0x4, 0x2, 0x0, 0x1, 0xc5c14172516d3239, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x1000, 0xffff, 0x4, 0x4, 0x20008001, 0x101, 0xff, 0x0, 0x8, 0x0, 0x3f}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) syz_clone(0x40062000, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000400), &(0x7f0000000440)) [ 157.986069][ T5522] syz-executor.3 (5522) used greatest stack depth: 22368 bytes left 11:58:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) 11:58:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="184000006161d79000000000000000000000000000000400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) 11:58:34 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000016c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 11:58:34 executing program 1: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) r1 = syz_clone(0x40002000, &(0x7f0000000100)="a584ec5fa399260139e4e521db4cee0877e65c334710b42e981b47fd2b6a797b76044be22b4a5c8c44af75234c57da214ba1478a74c66e611568d42bd21866ac7f446c2e8e884f185ca334d987379de75383", 0x52, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="701937998039c48e17e4e68138c9624e611d44153b411753") write$cgroup_pid(r0, &(0x7f0000000240)=r1, 0x12) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x2, 0x8, 0x5, 0x8, 0x0, 0x7, 0x8000a, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x100, 0x7, 0x5, 0x3, 0x3a10, 0x8, 0x400, 0x0, 0x4, 0x0, 0x80000000}, r2, 0x1, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f00000002c0)=@raw=[@call, @cb_func], &(0x7f0000000300)='GPL\x00', 0x3, 0x8b, &(0x7f0000000340)=""/139, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:58:34 executing program 0: socket$kcm(0x10, 0x400000002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:58:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0, 0x2}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x0, 0xb, &(0x7f0000002100)=ANY=[@ANYBLOB="180000000104000000000000018000009500002f00000000bd980001fcffffff852000000100000085000000a1000000de05e0ff00000000186b00000c00000000000000030000008520000005000000950000000000000037046fc5436206170e975c96e77981928b5f4a4f5d8e27a856f044ca949b7e4fb5c09ac14fb73cf2bfc805915edfe1fd574c70c9d859ec9243c35650c722e787dd79d3d61c3acc97258bc4f08916123462c904770ee6ad16ca92c66cc6c77d"], &(0x7f00000003c0)='GPL\x00', 0x2, 0x49, &(0x7f0000000c80)=""/73, 0x40f00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002580), 0x8, 0x10, &(0x7f00000025c0)={0x0, 0x0, 0xfffffff7, 0x9}, 0x10}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x0, 0x0, 0x0, &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x4c, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)=[0xffffffffffffffff]}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r5, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x1c, 0x7, &(0x7f0000001ec0)=ANY=[@ANYBLOB="ccc894d44c31621e9a18b25a477fe8000008b2000080000002000000182a00001d997c91a07b60cb0aad2bbe1731878512f37b79a1b51ac97a3dcb3b0e884786c12fc4cc6ebe52", @ANYRES32, @ANYBLOB="0000001d32000900000018c92900009500010000000000b1dc0482a9dd40256d48222d5cc8d5ce671cf5415611d0c2838b2a270d9730b6c0f972ee5d500d5876b744a9de1095ece6236bfaa676c603004f4f1ed740984a7e3bbd1cd38a3fab00"/108], &(0x7f0000000900)='GPL\x00', 0x10001, 0xe, &(0x7f0000000940)=""/14, 0x41100, 0x8, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0x9, 0x7fff, 0x800}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b40)=[r3, 0xffffffffffffffff, r1, 0xffffffffffffffff, r4, r5, r2]}, 0x80) perf_event_open(&(0x7f0000000c00)={0x3, 0x80, 0x9, 0x8, 0x4, 0x2, 0x0, 0x1, 0xc5c14172516d3239, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x1000, 0xffff, 0x4, 0x4, 0x20008001, 0x101, 0xff, 0x0, 0x8, 0x0, 0x3f}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) syz_clone(0x40062000, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 11:58:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0, 0x2}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x0, 0xb, &(0x7f0000002100)=ANY=[@ANYBLOB="180000000104000000000000018000009500002f00000000bd980001fcffffff852000000100000085000000a1000000de05e0ff00000000186b00000c00000000000000030000008520000005000000950000000000000037046fc5436206170e975c96e77981928b5f4a4f5d8e27a856f044ca949b7e4fb5c09ac14fb73cf2bfc805915edfe1fd574c70c9d859ec9243c35650c722e787dd79d3d61c3acc97258bc4f08916123462c904770ee6ad16ca92c66cc6c77d"], &(0x7f00000003c0)='GPL\x00', 0x2, 0x49, &(0x7f0000000c80)=""/73, 0x40f00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002580), 0x8, 0x10, &(0x7f00000025c0)={0x0, 0x0, 0xfffffff7, 0x9}, 0x10}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x0, 0x0, 0x0, &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x4c, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)=[0xffffffffffffffff]}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r5, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x1c, 0x7, &(0x7f0000001ec0)=ANY=[@ANYBLOB="ccc894d44c31621e9a18b25a477fe8000008b2000080000002000000182a00001d997c91a07b60cb0aad2bbe1731878512f37b79a1b51ac97a3dcb3b0e884786c12fc4cc6ebe52", @ANYRES32, @ANYBLOB="0000001d32000900000018c92900009500010000000000b1dc0482a9dd40256d48222d5cc8d5ce671cf5415611d0c2838b2a270d9730b6c0f972ee5d500d5876b744a9de1095ece6236bfaa676c603004f4f1ed740984a7e3bbd1cd38a3fab00"/108], &(0x7f0000000900)='GPL\x00', 0x10001, 0xe, &(0x7f0000000940)=""/14, 0x41100, 0x8, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0x9, 0x7fff, 0x800}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b40)=[r3, 0xffffffffffffffff, r1, 0xffffffffffffffff, r4, r5, r2]}, 0x80) perf_event_open(&(0x7f0000000c00)={0x3, 0x80, 0x9, 0x8, 0x4, 0x2, 0x0, 0x1, 0xc5c14172516d3239, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x1000, 0xffff, 0x4, 0x4, 0x20008001, 0x101, 0xff, 0x0, 0x8, 0x0, 0x3f}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) syz_clone(0x40062000, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 11:58:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="184000006161d79000000000000000000000000000000400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) 11:58:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0, 0x2}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x0, 0xb, &(0x7f0000002100)=ANY=[@ANYBLOB="180000000104000000000000018000009500002f00000000bd980001fcffffff852000000100000085000000a1000000de05e0ff00000000186b00000c00000000000000030000008520000005000000950000000000000037046fc5436206170e975c96e77981928b5f4a4f5d8e27a856f044ca949b7e4fb5c09ac14fb73cf2bfc805915edfe1fd574c70c9d859ec9243c35650c722e787dd79d3d61c3acc97258bc4f08916123462c904770ee6ad16ca92c66cc6c77d"], &(0x7f00000003c0)='GPL\x00', 0x2, 0x49, &(0x7f0000000c80)=""/73, 0x40f00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002580), 0x8, 0x10, &(0x7f00000025c0)={0x0, 0x0, 0xfffffff7, 0x9}, 0x10}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x0, 0x0, 0x0, &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x4c, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)=[0xffffffffffffffff]}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r5, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x1c, 0x7, &(0x7f0000001ec0)=ANY=[@ANYBLOB="ccc894d44c31621e9a18b25a477fe8000008b2000080000002000000182a00001d997c91a07b60cb0aad2bbe1731878512f37b79a1b51ac97a3dcb3b0e884786c12fc4cc6ebe52", @ANYRES32, @ANYBLOB="0000001d32000900000018c92900009500010000000000b1dc0482a9dd40256d48222d5cc8d5ce671cf5415611d0c2838b2a270d9730b6c0f972ee5d500d5876b744a9de1095ece6236bfaa676c603004f4f1ed740984a7e3bbd1cd38a3fab00"/108], &(0x7f0000000900)='GPL\x00', 0x10001, 0xe, &(0x7f0000000940)=""/14, 0x41100, 0x8, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0x9, 0x7fff, 0x800}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b40)=[r3, 0xffffffffffffffff, r1, 0xffffffffffffffff, r4, r5, r2]}, 0x80) perf_event_open(&(0x7f0000000c00)={0x3, 0x80, 0x9, 0x8, 0x4, 0x2, 0x0, 0x1, 0xc5c14172516d3239, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x1000, 0xffff, 0x4, 0x4, 0x20008001, 0x101, 0xff, 0x0, 0x8, 0x0, 0x3f}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) syz_clone(0x40062000, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 11:58:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_freezer_state(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000480), 0x12) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000400)=0x8001) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3d, 0x81, 0x7, 0x88, 0x0, 0x3ff, 0x1200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x8000000000000001, 0x0, 0x9, 0x20, 0x7, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 11:58:36 executing program 0: socket$kcm(0x10, 0x400000002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:58:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 11:58:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) 11:58:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x284) mkdir(&(0x7f0000004a00)='./file0/file0\x00', 0x0) unlink(&(0x7f0000004a80)='./file0/file0\x00') 11:58:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0, 0x2}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x0, 0xb, &(0x7f0000002100)=ANY=[@ANYBLOB="180000000104000000000000018000009500002f00000000bd980001fcffffff852000000100000085000000a1000000de05e0ff00000000186b00000c00000000000000030000008520000005000000950000000000000037046fc5436206170e975c96e77981928b5f4a4f5d8e27a856f044ca949b7e4fb5c09ac14fb73cf2bfc805915edfe1fd574c70c9d859ec9243c35650c722e787dd79d3d61c3acc97258bc4f08916123462c904770ee6ad16ca92c66cc6c77d"], &(0x7f00000003c0)='GPL\x00', 0x2, 0x49, &(0x7f0000000c80)=""/73, 0x40f00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002580), 0x8, 0x10, &(0x7f00000025c0)={0x0, 0x0, 0xfffffff7, 0x9}, 0x10}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x0, 0x0, 0x0, &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x4c, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)=[0xffffffffffffffff]}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r5, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x1c, 0x7, &(0x7f0000001ec0)=ANY=[@ANYBLOB="ccc894d44c31621e9a18b25a477fe8000008b2000080000002000000182a00001d997c91a07b60cb0aad2bbe1731878512f37b79a1b51ac97a3dcb3b0e884786c12fc4cc6ebe52", @ANYRES32, @ANYBLOB="0000001d32000900000018c92900009500010000000000b1dc0482a9dd40256d48222d5cc8d5ce671cf5415611d0c2838b2a270d9730b6c0f972ee5d500d5876b744a9de1095ece6236bfaa676c603004f4f1ed740984a7e3bbd1cd38a3fab00"/108], &(0x7f0000000900)='GPL\x00', 0x10001, 0xe, &(0x7f0000000940)=""/14, 0x41100, 0x8, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0x9, 0x7fff, 0x800}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b40)=[r3, 0xffffffffffffffff, r1, 0xffffffffffffffff, r4, r5, r2]}, 0x80) perf_event_open(&(0x7f0000000c00)={0x3, 0x80, 0x9, 0x8, 0x4, 0x2, 0x0, 0x1, 0xc5c14172516d3239, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x1000, 0xffff, 0x4, 0x4, 0x20008001, 0x101, 0xff, 0x0, 0x8, 0x0, 0x3f}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) syz_clone(0x40062000, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 11:58:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_freezer_state(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000480), 0x12) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000400)=0x8001) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3d, 0x81, 0x7, 0x88, 0x0, 0x3ff, 0x1200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x8000000000000001, 0x0, 0x9, 0x20, 0x7, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 11:58:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_freezer_state(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000480), 0x12) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000400)=0x8001) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3d, 0x81, 0x7, 0x88, 0x0, 0x3ff, 0x1200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x8000000000000001, 0x0, 0x9, 0x20, 0x7, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 11:58:40 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_freezer_state(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000480), 0x12) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000400)=0x8001) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3d, 0x81, 0x7, 0x88, 0x0, 0x3ff, 0x1200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x8000000000000001, 0x0, 0x9, 0x20, 0x7, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 11:58:41 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_freezer_state(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000480), 0x12) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000400)=0x8001) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3d, 0x81, 0x7, 0x88, 0x0, 0x3ff, 0x1200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x8000000000000001, 0x0, 0x9, 0x20, 0x7, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 11:58:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_freezer_state(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000480), 0x12) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000400)=0x8001) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3d, 0x81, 0x7, 0x88, 0x0, 0x3ff, 0x1200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x8000000000000001, 0x0, 0x9, 0x20, 0x7, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 11:58:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0, 0x2}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x0, 0xb, &(0x7f0000002100)=ANY=[@ANYBLOB="180000000104000000000000018000009500002f00000000bd980001fcffffff852000000100000085000000a1000000de05e0ff00000000186b00000c00000000000000030000008520000005000000950000000000000037046fc5436206170e975c96e77981928b5f4a4f5d8e27a856f044ca949b7e4fb5c09ac14fb73cf2bfc805915edfe1fd574c70c9d859ec9243c35650c722e787dd79d3d61c3acc97258bc4f08916123462c904770ee6ad16ca92c66cc6c77d"], &(0x7f00000003c0)='GPL\x00', 0x2, 0x49, &(0x7f0000000c80)=""/73, 0x40f00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002580), 0x8, 0x10, &(0x7f00000025c0)={0x0, 0x0, 0xfffffff7, 0x9}, 0x10}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x0, 0x0, 0x0, &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x4c, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)=[0xffffffffffffffff]}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r5, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x1c, 0x7, &(0x7f0000001ec0)=ANY=[@ANYBLOB="ccc894d44c31621e9a18b25a477fe8000008b2000080000002000000182a00001d997c91a07b60cb0aad2bbe1731878512f37b79a1b51ac97a3dcb3b0e884786c12fc4cc6ebe52", @ANYRES32, @ANYBLOB="0000001d32000900000018c92900009500010000000000b1dc0482a9dd40256d48222d5cc8d5ce671cf5415611d0c2838b2a270d9730b6c0f972ee5d500d5876b744a9de1095ece6236bfaa676c603004f4f1ed740984a7e3bbd1cd38a3fab00"/108], &(0x7f0000000900)='GPL\x00', 0x10001, 0xe, &(0x7f0000000940)=""/14, 0x41100, 0x8, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0x9, 0x7fff, 0x800}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b40)=[r3, 0xffffffffffffffff, r1, 0xffffffffffffffff, r4, r5, r2]}, 0x80) perf_event_open(&(0x7f0000000c00)={0x3, 0x80, 0x9, 0x8, 0x4, 0x2, 0x0, 0x1, 0xc5c14172516d3239, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x1000, 0xffff, 0x4, 0x4, 0x20008001, 0x101, 0xff, 0x0, 0x8, 0x0, 0x3f}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) syz_clone(0x40062000, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 11:58:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_freezer_state(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000480), 0x12) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000400)=0x8001) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3d, 0x81, 0x7, 0x88, 0x0, 0x3ff, 0x1200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x8000000000000001, 0x0, 0x9, 0x20, 0x7, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 11:58:42 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_freezer_state(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000480), 0x12) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000400)=0x8001) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3d, 0x81, 0x7, 0x88, 0x0, 0x3ff, 0x1200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x8000000000000001, 0x0, 0x9, 0x20, 0x7, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 11:58:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_freezer_state(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000480), 0x12) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000400)=0x8001) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3d, 0x81, 0x7, 0x88, 0x0, 0x3ff, 0x1200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x8000000000000001, 0x0, 0x9, 0x20, 0x7, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 168.924918][ T5599] syz-executor.3 (5599) used greatest stack depth: 22056 bytes left 11:58:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) 11:58:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_freezer_state(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000480), 0x12) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000400)=0x8001) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3d, 0x81, 0x7, 0x88, 0x0, 0x3ff, 0x1200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x8000000000000001, 0x0, 0x9, 0x20, 0x7, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 11:58:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x3311a) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x3311a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000200fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x4, 0x1, 0x0, &(0x7f0000000540)='GPL\x00', 0x0, 0x60, &(0x7f0000000580)=""/96, 0x41100, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) 11:58:45 executing program 3: syz_clone(0x11009080, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a40)='blkio.bfq.io_serviced_recursive\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 11:58:45 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 11:58:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0, 0x2}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x0, 0xb, &(0x7f0000002100)=ANY=[@ANYBLOB="180000000104000000000000018000009500002f00000000bd980001fcffffff852000000100000085000000a1000000de05e0ff00000000186b00000c00000000000000030000008520000005000000950000000000000037046fc5436206170e975c96e77981928b5f4a4f5d8e27a856f044ca949b7e4fb5c09ac14fb73cf2bfc805915edfe1fd574c70c9d859ec9243c35650c722e787dd79d3d61c3acc97258bc4f08916123462c904770ee6ad16ca92c66cc6c77d"], &(0x7f00000003c0)='GPL\x00', 0x2, 0x49, &(0x7f0000000c80)=""/73, 0x40f00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002580), 0x8, 0x10, &(0x7f00000025c0)={0x0, 0x0, 0xfffffff7, 0x9}, 0x10}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x0, 0x0, 0x0, &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x4c, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)=[0xffffffffffffffff]}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r5, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x1c, 0x7, &(0x7f0000001ec0)=ANY=[@ANYBLOB="ccc894d44c31621e9a18b25a477fe8000008b2000080000002000000182a00001d997c91a07b60cb0aad2bbe1731878512f37b79a1b51ac97a3dcb3b0e884786c12fc4cc6ebe52", @ANYRES32, @ANYBLOB="0000001d32000900000018c92900009500010000000000b1dc0482a9dd40256d48222d5cc8d5ce671cf5415611d0c2838b2a270d9730b6c0f972ee5d500d5876b744a9de1095ece6236bfaa676c603004f4f1ed740984a7e3bbd1cd38a3fab00"/108], &(0x7f0000000900)='GPL\x00', 0x10001, 0xe, &(0x7f0000000940)=""/14, 0x41100, 0x8, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0x9, 0x7fff, 0x800}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b40)=[r3, 0xffffffffffffffff, r1, 0xffffffffffffffff, r4, r5, r2]}, 0x80) perf_event_open(&(0x7f0000000c00)={0x3, 0x80, 0x9, 0x8, 0x4, 0x2, 0x0, 0x1, 0xc5c14172516d3239, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x1000, 0xffff, 0x4, 0x4, 0x20008001, 0x101, 0xff, 0x0, 0x8, 0x0, 0x3f}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) syz_clone(0x40062000, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 11:58:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x3311a) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x3311a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000200fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x4, 0x1, 0x0, &(0x7f0000000540)='GPL\x00', 0x0, 0x60, &(0x7f0000000580)=""/96, 0x41100, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) 11:58:46 executing program 3: syz_clone(0x11009080, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a40)='blkio.bfq.io_serviced_recursive\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) [ 172.401110][ T5614] ================================================================== [ 172.409292][ T5614] BUG: KASAN: slab-out-of-bounds in copy_array+0x96/0x100 [ 172.416448][ T5614] Write of size 80 at addr ffff8880206b5e00 by task syz-executor.0/5614 [ 172.424796][ T5614] [ 172.427131][ T5614] CPU: 1 PID: 5614 Comm: syz-executor.0 Not tainted 6.1.0-syzkaller-14011-gd75858ef108c #0 [ 172.437126][ T5614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 172.447196][ T5614] Call Trace: [ 172.450484][ T5614] [ 172.453426][ T5614] dump_stack_lvl+0xd1/0x138 [ 172.458044][ T5614] print_report+0x15e/0x45d [ 172.462577][ T5614] ? __phys_addr+0xc8/0x140 [ 172.467110][ T5614] ? copy_array+0x96/0x100 [ 172.471549][ T5614] kasan_report+0xbf/0x1f0 [ 172.475992][ T5614] ? copy_array+0x96/0x100 [ 172.480440][ T5614] kasan_check_range+0x141/0x190 [ 172.485416][ T5614] memcpy+0x3d/0x60 [ 172.489250][ T5614] copy_array+0x96/0x100 [ 172.493517][ T5614] copy_verifier_state+0xa9/0xc60 [ 172.498568][ T5614] pop_stack+0x8c/0x2f0 [ 172.502751][ T5614] do_check_common+0x5663/0xbca0 [ 172.507741][ T5614] ? check_helper_call+0x8f30/0x8f30 [ 172.513058][ T5614] ? lockdep_hardirqs_on+0x7d/0x100 [ 172.518281][ T5614] bpf_check+0x7348/0xacc0 [ 172.522725][ T5614] ? mark_held_locks+0x9f/0xe0 [ 172.527515][ T5614] ? lockdep_hardirqs_on+0x7d/0x100 [ 172.532738][ T5614] ? bpf_get_btf_vmlinux+0x20/0x20 [ 172.537891][ T5614] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 172.544066][ T5614] ? lockdep_hardirqs_on+0x7d/0x100 [ 172.549284][ T5614] ? memset+0x24/0x50 [ 172.553292][ T5614] ? bpf_obj_name_cpy+0x148/0x1a0 [ 172.558343][ T5614] bpf_prog_load+0x1543/0x2230 [ 172.563126][ T5614] ? __bpf_prog_put.constprop.0+0x220/0x220 [ 172.569059][ T5614] ? lockdep_hardirqs_on+0x7d/0x100 [ 172.574278][ T5614] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 172.580462][ T5614] ? __sys_bpf+0x233/0x5000 [ 172.584990][ T5614] __sys_bpf+0x1435/0x5000 [ 172.589429][ T5614] ? bpf_perf_link_attach+0x520/0x520 [ 172.594841][ T5614] ? find_held_lock+0x2d/0x110 [ 172.599641][ T5614] ? ktime_get+0x30f/0x470 [ 172.604110][ T5614] __x64_sys_bpf+0x79/0xc0 [ 172.608545][ T5614] ? syscall_enter_from_user_mode+0x26/0xb0 [ 172.614462][ T5614] do_syscall_64+0x39/0xb0 [ 172.618908][ T5614] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 172.624837][ T5614] RIP: 0033:0x7fe1fac8c0c9 [ 172.629267][ T5614] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 172.648876][ T5614] RSP: 002b:00007fe1fbaa9168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 172.657289][ T5614] RAX: ffffffffffffffda RBX: 00007fe1fadabf80 RCX: 00007fe1fac8c0c9 [ 172.665254][ T5614] RDX: 0000000000000048 RSI: 0000000020000200 RDI: 0000000000000005 [ 172.673217][ T5614] RBP: 00007fe1face7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 172.681182][ T5614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 172.689141][ T5614] R13: 00007fff8d8b7e2f R14: 00007fe1fbaa9300 R15: 0000000000022000 [ 172.697114][ T5614] [ 172.700128][ T5614] [ 172.702439][ T5614] Allocated by task 5614: [ 172.706755][ T5614] kasan_save_stack+0x22/0x40 [ 172.711428][ T5614] kasan_set_track+0x25/0x30 [ 172.716011][ T5614] __kasan_krealloc+0x145/0x180 [ 172.720857][ T5614] krealloc+0xa8/0x100 [ 172.724925][ T5614] push_jmp_history+0x13e/0x330 [ 172.729781][ T5614] do_check_common+0x50e5/0xbca0 [ 172.734804][ T5614] bpf_check+0x7348/0xacc0 [ 172.739260][ T5614] bpf_prog_load+0x1543/0x2230 [ 172.744017][ T5614] __sys_bpf+0x1435/0x5000 [ 172.748425][ T5614] __x64_sys_bpf+0x79/0xc0 [ 172.752837][ T5614] do_syscall_64+0x39/0xb0 [ 172.757251][ T5614] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 172.763149][ T5614] [ 172.765461][ T5614] The buggy address belongs to the object at ffff8880206b5e00 [ 172.765461][ T5614] which belongs to the cache kmalloc-96 of size 96 [ 172.779331][ T5614] The buggy address is located 0 bytes inside of [ 172.779331][ T5614] 96-byte region [ffff8880206b5e00, ffff8880206b5e60) [ 172.792334][ T5614] [ 172.794649][ T5614] The buggy address belongs to the physical page: [ 172.801047][ T5614] page:ffffea000081ad40 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x206b5 [ 172.811189][ T5614] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 172.818729][ T5614] raw: 00fff00000000200 ffff888012441780 dead000000000122 0000000000000000 [ 172.827303][ T5614] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 172.835870][ T5614] page dumped because: kasan: bad access detected [ 172.842281][ T5614] page_owner tracks the page as allocated [ 172.847986][ T5614] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 5614, tgid 5609 (syz-executor.0), ts 172275104293, free_ts 131016572971 [ 172.868045][ T5614] get_page_from_freelist+0x119c/0x2ce0 [ 172.873597][ T5614] __alloc_pages+0x1cb/0x5b0 [ 172.878187][ T5614] alloc_pages+0x1aa/0x270 [ 172.882599][ T5614] allocate_slab+0x25f/0x350 [ 172.887191][ T5614] ___slab_alloc+0xa91/0x1400 [ 172.891858][ T5614] __slab_alloc.constprop.0+0x56/0xa0 [ 172.897224][ T5614] __kmem_cache_alloc_node+0x1a4/0x430 [ 172.902677][ T5614] kmalloc_trace+0x26/0x60 [ 172.907090][ T5614] dst_cow_metrics_generic+0x4c/0x1f0 [ 172.912467][ T5614] icmp6_dst_alloc+0x4c4/0x680 [ 172.917233][ T5614] ndisc_send_skb+0x10ef/0x1740 [ 172.922082][ T5614] ndisc_send_rs+0x132/0x6f0 [ 172.926672][ T5614] addrconf_rs_timer+0x3f1/0x870 [ 172.931607][ T5614] call_timer_fn+0x1da/0x7c0 [ 172.936197][ T5614] expire_timers+0x2c6/0x5c0 [ 172.940785][ T5614] run_timer_softirq+0x326/0x910 [ 172.945718][ T5614] page last free stack trace: [ 172.950374][ T5614] free_pcp_prepare+0x65c/0xc00 [ 172.955219][ T5614] free_unref_page+0x1d/0x490 [ 172.959892][ T5614] __unfreeze_partials+0x17c/0x1a0 [ 172.965010][ T5614] qlist_free_all+0x6a/0x170 [ 172.969602][ T5614] kasan_quarantine_reduce+0x192/0x220 [ 172.975059][ T5614] __kasan_slab_alloc+0x66/0x90 [ 172.979905][ T5614] __kmem_cache_alloc_node+0x1ea/0x430 [ 172.985356][ T5614] kmalloc_trace+0x26/0x60 [ 172.989770][ T5614] rtm_to_ifaddr+0x240/0xc40 [ 172.994351][ T5614] inet_rtm_newaddr+0x12a/0x980 [ 172.999201][ T5614] rtnetlink_rcv_msg+0x43e/0xca0 [ 173.004136][ T5614] netlink_rcv_skb+0x165/0x440 [ 173.008900][ T5614] netlink_unicast+0x547/0x7f0 [ 173.013672][ T5614] netlink_sendmsg+0x91b/0xe10 [ 173.018437][ T5614] sock_sendmsg+0xd3/0x120 [ 173.022849][ T5614] __sys_sendto+0x23a/0x340 [ 173.027351][ T5614] [ 173.029662][ T5614] Memory state around the buggy address: [ 173.035279][ T5614] ffff8880206b5d00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 173.043330][ T5614] ffff8880206b5d80: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc 11:58:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x3311a) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x3311a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002480)=ANY=[@ANYBLOB="b702000000000000bf230000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001020000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87b32e1d578b07eb58c27b061773f04a22ba8cedf8518e63fb112cf6956e09d1938013c217e0f6ae30bbc1ea8fa69f507000000a00097132c151bf8612101368a313f47851e7ae40b1ce0f958667156071f5ce69fab33a7bc09a26dbfd8e1bf77a91141891cfafcde8eba9461c19fdb228663b223fdd873f345eb0e3ac9277e6e10115ada0816afc0d610f1ca4bae32af9c461f0dd540ac2e2087f59747561aa67e162bbac013049a561824616e1b5e80e7a0778207f81a6eb9599406072bac37d3641708b066c48c69583e02be186f2b1babf7c2d17bc2bcae168528a5991041005b8e6156633fc6e52b5705f2dd216c0f85be48b1a0fe859174fa89269e68802e8d04920849ab7a9b5ac23dbd969be8eb4bd8f43b027deb9cd2b8a28590f69de3ec615248830000000000000000d715e35b2e1b3f101759a6ea07da1a3aa3a5c5de62971f6b12aecaf03cb64e6d6a3c6a3cf3164117d400000000000000076917bded4cd3ea1050b581f91bac1a22550491180cddde8a049af4d237014d57ff1c59a6cf20c53ee2ae79a4d261a67e6059a913dee4b980b05a716793a94f39fb1bcdd6b9808b59ca9b14e91489a7cf3bd928c2c92572e44ef9fd9f67e51d4c1d9b146e24931fe1c9fa67a828ad1cae016bf81e3c0a20e0adb5126be11dfcfd676a7bb85e472481b3bd00000000000000000000009a8842a46c1cd37a82c066e62b89f86e171946fdbb491fb29b6bf1e62e71029c9fffda0a8078287eba2ccb33c13c97bccdd0ef7951c81807486dd988a1ab7e9ed4ddb4d8970d2283713c934246d4991f3de8a2d6ae102c3cb6308b4892613beed2e17123015ffe20addcecb7d51ac06d681a2c6c29fe8ff856f3abb8a381d3297959c0224f7bd46f18a01a953a52d5fc9be72c45177b9fc429112a711e85820af4eb9100829f756048ad514a7bc58786dbaae03517b4eab867b98643de1ab029e27076fdbe068b43e8862a1eb5273f8bb7abfa49ff06ce9766d40587e28edbc051d8190c64a89eb54d86230c4a016f8304b694b301e4427af0393ea1f03fb4c49c363fc4f9c27917a7d0445990040000004745d334183bf472a6ab43551f4fe381219b4c9d646108eb4789e4552727b25699ef8bb08043f6551bc9ec708556194b4a1c1646f7cb829a297d7bbda72be100c9a22f6ea554feec7fe64498df0690ce809b129853a594ab97fdb34bf4cef212f55770a48a2af70d3f52dbd724e7081e0623628c1cb9fd2e46a0e7a7a7afd2a9f5549176dc9a49a17013d03ce2dedc8bac5e16642ce089e1ee220fc7eb40754e7a47fa854ad7865ad38bc33c0d2d43290ed0d686224bfb99ec4a971b3d9a8d036fa9f134d7567a02589e407d8d705cbbbfe00b4f6004c0df5aaa32700b59f2201c1236b552222a4b46c70408f8991b2a959f51b9b91e2145edd65b8f735dc943d69a199561adbf2964d8ae174d1bec2164f188cad1566a09d32ff0acd8b853b084d4140f20ba60d5990ab9cd8dc668f7da20310b69dc6a33a2a198b2f2ac80b2107433caa93cb03fdd7544dbac625e136dd28034903fd5774477f8c9e5746df12ffe56d374844b3c9377c6e89f1568c7ba23320587bf8241e3fadb53f8c695b545671ef3a23077c5a0916d0359a56cc3ab0e5cc2d5001b0159755dabb334d7d134cb8d4eae6fafaa008c18ad5892f7fbe16cc46c3779629466111854146051242bd6a2b90393cab2dc0c85e67554dc5416149d1a2d56e96844ec6e3cef39f28d2bb706518f76ef0dd0eda23743c0834caee97a4b05af7d84495c86d4b74b74b57af3744e51d2d54c3e1227b08557bf794d6b582a566556e8ef338af919af7fa00000000000659f000000000000001a6f40aebbc71351af061b0f16dafbd21d61bca53452636ff1ac427bafb3d27630ed82e13724a12b8e9a402fe194a2bc2f0c4ee7c47d06167d54b914651d43bc99d0cea83c7325fc60d5d51a78af434b3211e098a38226305b3ae8db77ad55c193bf1d26a6a9a6f1a392726043f37ff02c1587f833cf575c4d2d15d0edbfa224b371fd48c6dfb7095d7e422e076eb68861eb4773fd16ef3acdf15aca49d55cfc77f0892bccfeb394a5606594177e3ee3d40a72979c5f4a37305804ca04b317e4f12bbf4a2ec6e9799f5b8d1befb8eb559f378be20805f72fc28b40f0765630fb3476195b01a27c371979c3147d072bfe5f95017ee21fee8fc24e000000000000000000000002001d1a3b9bdb39f7fbb3bef67507fa3e19636c028e5ea4d2d0cb11477b58c79e9226c31f85028b50c904ff3192f9310bda456400000000000000000000000086cb53badb10c3377c970a23dd4fa91e74119565d9aa5e28f967cdf251f08a0d2b05acdcede75224fbb883d9cb111c9fe93e704aea007d1316b8f4edfa1e12ec0f09554bba0be9be3bfb6455ada9d54f0a3c958c36fb05b7cefa20b17971ecec44a871606fdd6bbb95632240a506d6b083562ad57da067314bf4d9c9b2385963c04d854a7db09eea0c2c63c022521988dda229e1fbc8db6606b5e23f6ddd0ce1b3478ea9342425ee5482f244cdbe11812351ea9ed9bd006ed35245b7ffe28cfda35921aaaf768c3056141a266c8b4da502f8411fada11c5563011fa5d01256ff070000d4306698da1163593548aefc6d2207e5d0c13ddbb2a894acc7c9c1b39416b4b63c44a1e383f9ca0dfaab01444a2b32a26a2962c7c65503eda47fe54e405ce8d032d32393e28d8a0335620410732d0eb4a4206bff1713d2cfbf25c316587ab58f928b5d9898ea7577fa5e2e7b871d76a23bc7f7d0f1c6b58b1ae91713754fef0000000000000026b63179ca102fa888cd171c724f522d77c85e7009dfbdb2a768cd98"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000200fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x4, 0x1, 0x0, &(0x7f0000000540)='GPL\x00', 0x0, 0x60, &(0x7f0000000580)=""/96, 0x41100, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) [ 173.051380][ T5614] >ffff8880206b5e00: 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 173.059425][ T5614] ^ [ 173.063998][ T5614] ffff8880206b5e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 173.072050][ T5614] ffff8880206b5f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 173.080104][ T5614] ================================================================== [ 173.114864][ T5614] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 173.122095][ T5614] CPU: 0 PID: 5614 Comm: syz-executor.0 Not tainted 6.1.0-syzkaller-14011-gd75858ef108c #0 [ 173.132089][ T5614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 173.142159][ T5614] Call Trace: [ 173.145450][ T5614] [ 173.148401][ T5614] dump_stack_lvl+0xd1/0x138 [ 173.153015][ T5614] panic+0x2cc/0x626 [ 173.156933][ T5614] ? panic_print_sys_info.part.0+0x110/0x110 [ 173.162937][ T5614] ? preempt_schedule_thunk+0x1a/0x20 [ 173.168338][ T5614] ? preempt_schedule_common+0x59/0xc0 [ 173.173833][ T5614] check_panic_on_warn.cold+0x19/0x35 [ 173.179234][ T5614] end_report.part.0+0x36/0x73 [ 173.184032][ T5614] ? copy_array+0x96/0x100 [ 173.188475][ T5614] kasan_report.cold+0xa/0xf [ 173.193102][ T5614] ? copy_array+0x96/0x100 [ 173.197542][ T5614] kasan_check_range+0x141/0x190 [ 173.202508][ T5614] memcpy+0x3d/0x60 [ 173.206332][ T5614] copy_array+0x96/0x100 [ 173.210592][ T5614] copy_verifier_state+0xa9/0xc60 [ 173.215631][ T5614] pop_stack+0x8c/0x2f0 [ 173.219789][ T5614] do_check_common+0x5663/0xbca0 [ 173.224747][ T5614] ? check_helper_call+0x8f30/0x8f30 [ 173.230039][ T5614] ? lockdep_hardirqs_on+0x7d/0x100 [ 173.235243][ T5614] bpf_check+0x7348/0xacc0 [ 173.239673][ T5614] ? mark_held_locks+0x9f/0xe0 [ 173.244437][ T5614] ? lockdep_hardirqs_on+0x7d/0x100 [ 173.249635][ T5614] ? bpf_get_btf_vmlinux+0x20/0x20 [ 173.254823][ T5614] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 173.260976][ T5614] ? lockdep_hardirqs_on+0x7d/0x100 [ 173.266184][ T5614] ? memset+0x24/0x50 [ 173.270170][ T5614] ? bpf_obj_name_cpy+0x148/0x1a0 [ 173.275194][ T5614] bpf_prog_load+0x1543/0x2230 [ 173.279959][ T5614] ? __bpf_prog_put.constprop.0+0x220/0x220 [ 173.285856][ T5614] ? lockdep_hardirqs_on+0x7d/0x100 [ 173.291051][ T5614] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 173.297209][ T5614] ? __sys_bpf+0x233/0x5000 [ 173.301715][ T5614] __sys_bpf+0x1435/0x5000 [ 173.306134][ T5614] ? bpf_perf_link_attach+0x520/0x520 [ 173.311505][ T5614] ? find_held_lock+0x2d/0x110 [ 173.316279][ T5614] ? ktime_get+0x30f/0x470 [ 173.320714][ T5614] __x64_sys_bpf+0x79/0xc0 [ 173.325132][ T5614] ? syscall_enter_from_user_mode+0x26/0xb0 [ 173.331024][ T5614] do_syscall_64+0x39/0xb0 [ 173.335447][ T5614] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 173.341352][ T5614] RIP: 0033:0x7fe1fac8c0c9 [ 173.345761][ T5614] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 173.365364][ T5614] RSP: 002b:00007fe1fbaa9168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 173.373773][ T5614] RAX: ffffffffffffffda RBX: 00007fe1fadabf80 RCX: 00007fe1fac8c0c9 [ 173.381739][ T5614] RDX: 0000000000000048 RSI: 0000000020000200 RDI: 0000000000000005 [ 173.389705][ T5614] RBP: 00007fe1face7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 173.397667][ T5614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 173.405631][ T5614] R13: 00007fff8d8b7e2f R14: 00007fe1fbaa9300 R15: 0000000000022000 [ 173.413603][ T5614] [ 173.416764][ T5614] Kernel Offset: disabled [ 173.421080][ T5614] Rebooting in 86400 seconds..