Warning: Permanently added '10.128.15.200' (ECDSA) to the list of known hosts. 2023/01/04 16:46:28 fuzzer started 2023/01/04 16:46:28 dialing manager at 10.128.0.169:36119 syzkaller login: [ 58.455302][ T5303] cgroup: Unknown subsys name 'net' [ 58.557398][ T5303] cgroup: Unknown subsys name 'rlimit' 2023/01/04 16:46:29 syscalls: 129 2023/01/04 16:46:29 code coverage: enabled 2023/01/04 16:46:29 comparison tracing: enabled 2023/01/04 16:46:29 extra coverage: enabled 2023/01/04 16:46:29 delay kcov mmap: enabled 2023/01/04 16:46:29 setuid sandbox: enabled 2023/01/04 16:46:29 namespace sandbox: enabled 2023/01/04 16:46:29 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/04 16:46:29 fault injection: enabled 2023/01/04 16:46:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/04 16:46:29 net packet injection: enabled 2023/01/04 16:46:29 net device setup: enabled 2023/01/04 16:46:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/04 16:46:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/04 16:46:29 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/04 16:46:29 USB emulation: enabled 2023/01/04 16:46:29 hci packet injection: enabled 2023/01/04 16:46:29 wifi device emulation: enabled 2023/01/04 16:46:29 802.15.4 emulation: enabled 2023/01/04 16:46:29 fetching corpus: 0, signal 0/2000 (executing program) 2023/01/04 16:46:29 fetching corpus: 50, signal 43117/46816 (executing program) 2023/01/04 16:46:29 fetching corpus: 100, signal 65654/70948 (executing program) 2023/01/04 16:46:29 fetching corpus: 150, signal 77890/84778 (executing program) 2023/01/04 16:46:29 fetching corpus: 200, signal 90145/98478 (executing program) 2023/01/04 16:46:30 fetching corpus: 250, signal 95175/105059 (executing program) 2023/01/04 16:46:30 fetching corpus: 300, signal 102294/113647 (executing program) 2023/01/04 16:46:30 fetching corpus: 350, signal 110483/123215 (executing program) 2023/01/04 16:46:30 fetching corpus: 400, signal 117600/131644 (executing program) 2023/01/04 16:46:30 fetching corpus: 450, signal 122433/137855 (executing program) 2023/01/04 16:46:31 fetching corpus: 500, signal 126286/143090 (executing program) 2023/01/04 16:46:31 fetching corpus: 550, signal 131230/149299 (executing program) 2023/01/04 16:46:31 fetching corpus: 600, signal 136736/156042 (executing program) 2023/01/04 16:46:31 fetching corpus: 650, signal 142613/163108 (executing program) 2023/01/04 16:46:31 fetching corpus: 700, signal 146590/168336 (executing program) 2023/01/04 16:46:32 fetching corpus: 750, signal 149504/172521 (executing program) 2023/01/04 16:46:32 fetching corpus: 800, signal 153327/177508 (executing program) 2023/01/04 16:46:32 fetching corpus: 850, signal 156984/182350 (executing program) 2023/01/04 16:46:32 fetching corpus: 900, signal 162140/188557 (executing program) 2023/01/04 16:46:32 fetching corpus: 950, signal 166098/193594 (executing program) 2023/01/04 16:46:33 fetching corpus: 1000, signal 169309/197925 (executing program) 2023/01/04 16:46:33 fetching corpus: 1050, signal 172872/202578 (executing program) 2023/01/04 16:46:33 fetching corpus: 1100, signal 175421/206254 (executing program) 2023/01/04 16:46:33 fetching corpus: 1150, signal 178135/210062 (executing program) 2023/01/04 16:46:33 fetching corpus: 1200, signal 181278/214230 (executing program) 2023/01/04 16:46:34 fetching corpus: 1250, signal 185274/219143 (executing program) 2023/01/04 16:46:34 fetching corpus: 1300, signal 188265/223168 (executing program) 2023/01/04 16:46:34 fetching corpus: 1350, signal 190412/226402 (executing program) 2023/01/04 16:46:34 fetching corpus: 1400, signal 193124/230094 (executing program) 2023/01/04 16:46:34 fetching corpus: 1450, signal 194992/233028 (executing program) 2023/01/04 16:46:35 fetching corpus: 1500, signal 198069/237022 (executing program) 2023/01/04 16:46:35 fetching corpus: 1550, signal 200026/239951 (executing program) 2023/01/04 16:46:35 fetching corpus: 1600, signal 202330/243193 (executing program) 2023/01/04 16:46:35 fetching corpus: 1650, signal 204460/246271 (executing program) 2023/01/04 16:46:35 fetching corpus: 1700, signal 206373/249133 (executing program) 2023/01/04 16:46:36 fetching corpus: 1750, signal 208823/252482 (executing program) 2023/01/04 16:46:36 fetching corpus: 1800, signal 211075/255654 (executing program) 2023/01/04 16:46:36 fetching corpus: 1850, signal 212978/258522 (executing program) 2023/01/04 16:46:36 fetching corpus: 1900, signal 214660/261169 (executing program) 2023/01/04 16:46:37 fetching corpus: 1950, signal 216897/264324 (executing program) 2023/01/04 16:46:37 fetching corpus: 2000, signal 218657/266968 (executing program) 2023/01/04 16:46:37 fetching corpus: 2050, signal 221078/270232 (executing program) 2023/01/04 16:46:37 fetching corpus: 2100, signal 223441/273369 (executing program) 2023/01/04 16:46:37 fetching corpus: 2150, signal 225463/276223 (executing program) 2023/01/04 16:46:38 fetching corpus: 2200, signal 227315/278900 (executing program) 2023/01/04 16:46:38 fetching corpus: 2250, signal 229809/282102 (executing program) 2023/01/04 16:46:38 fetching corpus: 2300, signal 231548/284690 (executing program) 2023/01/04 16:46:38 fetching corpus: 2350, signal 232981/287059 (executing program) 2023/01/04 16:46:38 fetching corpus: 2400, signal 234604/289517 (executing program) 2023/01/04 16:46:39 fetching corpus: 2450, signal 235897/291713 (executing program) 2023/01/04 16:46:39 fetching corpus: 2500, signal 237705/294280 (executing program) 2023/01/04 16:46:39 fetching corpus: 2550, signal 239305/296660 (executing program) 2023/01/04 16:46:39 fetching corpus: 2600, signal 241012/299147 (executing program) 2023/01/04 16:46:40 fetching corpus: 2650, signal 242698/301580 (executing program) 2023/01/04 16:46:40 fetching corpus: 2700, signal 245051/304552 (executing program) 2023/01/04 16:46:40 fetching corpus: 2750, signal 246783/307012 (executing program) 2023/01/04 16:46:40 fetching corpus: 2800, signal 247855/308967 (executing program) 2023/01/04 16:46:40 fetching corpus: 2850, signal 248940/310843 (executing program) 2023/01/04 16:46:40 fetching corpus: 2900, signal 250069/312804 (executing program) 2023/01/04 16:46:41 fetching corpus: 2950, signal 251838/315202 (executing program) 2023/01/04 16:46:41 fetching corpus: 3000, signal 253231/317341 (executing program) 2023/01/04 16:46:41 fetching corpus: 3050, signal 254629/319515 (executing program) 2023/01/04 16:46:41 fetching corpus: 3100, signal 256400/321898 (executing program) [ 71.219643][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.226147][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/04 16:46:41 fetching corpus: 3150, signal 258001/324133 (executing program) 2023/01/04 16:46:42 fetching corpus: 3200, signal 259773/326525 (executing program) 2023/01/04 16:46:42 fetching corpus: 3250, signal 261469/328830 (executing program) 2023/01/04 16:46:42 fetching corpus: 3300, signal 262509/330650 (executing program) 2023/01/04 16:46:42 fetching corpus: 3350, signal 264279/332978 (executing program) 2023/01/04 16:46:43 fetching corpus: 3400, signal 265556/334967 (executing program) 2023/01/04 16:46:43 fetching corpus: 3450, signal 266859/336981 (executing program) 2023/01/04 16:46:43 fetching corpus: 3500, signal 268253/339005 (executing program) 2023/01/04 16:46:43 fetching corpus: 3550, signal 269796/341132 (executing program) 2023/01/04 16:46:43 fetching corpus: 3600, signal 270816/342891 (executing program) 2023/01/04 16:46:44 fetching corpus: 3650, signal 272381/345027 (executing program) 2023/01/04 16:46:44 fetching corpus: 3700, signal 273198/346593 (executing program) 2023/01/04 16:46:44 fetching corpus: 3750, signal 274513/348530 (executing program) 2023/01/04 16:46:44 fetching corpus: 3800, signal 276083/350693 (executing program) 2023/01/04 16:46:45 fetching corpus: 3850, signal 277170/352475 (executing program) 2023/01/04 16:46:45 fetching corpus: 3900, signal 278476/354400 (executing program) 2023/01/04 16:46:45 fetching corpus: 3950, signal 279497/356105 (executing program) 2023/01/04 16:46:45 fetching corpus: 4000, signal 281025/358095 (executing program) 2023/01/04 16:46:45 fetching corpus: 4050, signal 282020/359772 (executing program) 2023/01/04 16:46:46 fetching corpus: 4100, signal 283413/361642 (executing program) 2023/01/04 16:46:46 fetching corpus: 4150, signal 284259/363169 (executing program) 2023/01/04 16:46:46 fetching corpus: 4200, signal 285822/365177 (executing program) 2023/01/04 16:46:46 fetching corpus: 4250, signal 287014/366938 (executing program) 2023/01/04 16:46:46 fetching corpus: 4300, signal 288262/368669 (executing program) [ 76.339762][ T14] cfg80211: failed to load regulatory.db 2023/01/04 16:46:47 fetching corpus: 4350, signal 289082/370107 (executing program) 2023/01/04 16:46:47 fetching corpus: 4400, signal 290263/371751 (executing program) 2023/01/04 16:46:47 fetching corpus: 4450, signal 291348/373411 (executing program) 2023/01/04 16:46:47 fetching corpus: 4500, signal 292301/374962 (executing program) 2023/01/04 16:46:48 fetching corpus: 4550, signal 293208/376500 (executing program) 2023/01/04 16:46:48 fetching corpus: 4600, signal 294407/378179 (executing program) 2023/01/04 16:46:48 fetching corpus: 4650, signal 295157/379564 (executing program) 2023/01/04 16:46:48 fetching corpus: 4700, signal 296153/381134 (executing program) 2023/01/04 16:46:48 fetching corpus: 4750, signal 296927/382531 (executing program) 2023/01/04 16:46:49 fetching corpus: 4800, signal 297844/384054 (executing program) 2023/01/04 16:46:49 fetching corpus: 4850, signal 298648/385444 (executing program) 2023/01/04 16:46:49 fetching corpus: 4900, signal 299628/386978 (executing program) 2023/01/04 16:46:49 fetching corpus: 4950, signal 300393/388309 (executing program) 2023/01/04 16:46:49 fetching corpus: 5000, signal 301067/389658 (executing program) 2023/01/04 16:46:50 fetching corpus: 5050, signal 301805/390997 (executing program) 2023/01/04 16:46:50 fetching corpus: 5100, signal 302744/392424 (executing program) 2023/01/04 16:46:50 fetching corpus: 5150, signal 303575/393841 (executing program) 2023/01/04 16:46:50 fetching corpus: 5200, signal 304278/395148 (executing program) 2023/01/04 16:46:50 fetching corpus: 5250, signal 305554/396782 (executing program) 2023/01/04 16:46:51 fetching corpus: 5300, signal 306477/398189 (executing program) 2023/01/04 16:46:51 fetching corpus: 5350, signal 307276/399512 (executing program) 2023/01/04 16:46:51 fetching corpus: 5400, signal 308274/401014 (executing program) 2023/01/04 16:46:51 fetching corpus: 5450, signal 309436/402542 (executing program) 2023/01/04 16:46:52 fetching corpus: 5500, signal 310284/403887 (executing program) 2023/01/04 16:46:52 fetching corpus: 5550, signal 311266/405301 (executing program) 2023/01/04 16:46:52 fetching corpus: 5600, signal 311849/406496 (executing program) 2023/01/04 16:46:52 fetching corpus: 5650, signal 312725/407902 (executing program) 2023/01/04 16:46:53 fetching corpus: 5700, signal 313837/409401 (executing program) 2023/01/04 16:46:53 fetching corpus: 5750, signal 314855/410805 (executing program) 2023/01/04 16:46:53 fetching corpus: 5800, signal 315471/412009 (executing program) 2023/01/04 16:46:53 fetching corpus: 5850, signal 316453/413393 (executing program) 2023/01/04 16:46:53 fetching corpus: 5900, signal 317071/414547 (executing program) 2023/01/04 16:46:54 fetching corpus: 5950, signal 318296/416006 (executing program) 2023/01/04 16:46:54 fetching corpus: 6000, signal 319206/417295 (executing program) 2023/01/04 16:46:54 fetching corpus: 6050, signal 319928/418518 (executing program) 2023/01/04 16:46:54 fetching corpus: 6100, signal 320874/419863 (executing program) 2023/01/04 16:46:54 fetching corpus: 6150, signal 321831/421158 (executing program) 2023/01/04 16:46:54 fetching corpus: 6200, signal 322825/422515 (executing program) 2023/01/04 16:46:55 fetching corpus: 6250, signal 323870/423929 (executing program) 2023/01/04 16:46:55 fetching corpus: 6300, signal 324623/425101 (executing program) 2023/01/04 16:46:55 fetching corpus: 6350, signal 325219/426231 (executing program) 2023/01/04 16:46:55 fetching corpus: 6400, signal 326099/427431 (executing program) 2023/01/04 16:46:56 fetching corpus: 6450, signal 326886/428626 (executing program) 2023/01/04 16:46:56 fetching corpus: 6500, signal 327562/429788 (executing program) 2023/01/04 16:46:56 fetching corpus: 6550, signal 328437/430983 (executing program) 2023/01/04 16:46:56 fetching corpus: 6600, signal 329253/432151 (executing program) 2023/01/04 16:46:56 fetching corpus: 6650, signal 329930/433303 (executing program) 2023/01/04 16:46:57 fetching corpus: 6700, signal 331212/434749 (executing program) 2023/01/04 16:46:57 fetching corpus: 6750, signal 331978/435886 (executing program) 2023/01/04 16:46:57 fetching corpus: 6800, signal 332702/436999 (executing program) 2023/01/04 16:46:57 fetching corpus: 6850, signal 333424/438128 (executing program) 2023/01/04 16:46:57 fetching corpus: 6900, signal 334011/439165 (executing program) 2023/01/04 16:46:57 fetching corpus: 6950, signal 334763/440285 (executing program) 2023/01/04 16:46:58 fetching corpus: 7000, signal 335365/441334 (executing program) 2023/01/04 16:46:58 fetching corpus: 7050, signal 336304/442580 (executing program) 2023/01/04 16:46:58 fetching corpus: 7100, signal 337259/443746 (executing program) 2023/01/04 16:46:58 fetching corpus: 7150, signal 338000/444862 (executing program) 2023/01/04 16:46:59 fetching corpus: 7200, signal 338795/445991 (executing program) 2023/01/04 16:46:59 fetching corpus: 7250, signal 339629/447099 (executing program) 2023/01/04 16:46:59 fetching corpus: 7300, signal 340430/448202 (executing program) 2023/01/04 16:46:59 fetching corpus: 7350, signal 341052/449227 (executing program) 2023/01/04 16:46:59 fetching corpus: 7400, signal 341660/450273 (executing program) 2023/01/04 16:47:00 fetching corpus: 7450, signal 342655/451480 (executing program) 2023/01/04 16:47:00 fetching corpus: 7500, signal 343295/452486 (executing program) 2023/01/04 16:47:00 fetching corpus: 7550, signal 344122/453563 (executing program) 2023/01/04 16:47:00 fetching corpus: 7600, signal 344947/454610 (executing program) 2023/01/04 16:47:00 fetching corpus: 7650, signal 345540/455567 (executing program) 2023/01/04 16:47:01 fetching corpus: 7700, signal 346090/456533 (executing program) 2023/01/04 16:47:01 fetching corpus: 7750, signal 346817/457588 (executing program) 2023/01/04 16:47:01 fetching corpus: 7800, signal 347271/458478 (executing program) 2023/01/04 16:47:01 fetching corpus: 7850, signal 347781/459405 (executing program) 2023/01/04 16:47:02 fetching corpus: 7900, signal 348530/460442 (executing program) 2023/01/04 16:47:02 fetching corpus: 7950, signal 349065/461357 (executing program) 2023/01/04 16:47:02 fetching corpus: 8000, signal 349594/462264 (executing program) 2023/01/04 16:47:02 fetching corpus: 8050, signal 350311/463244 (executing program) 2023/01/04 16:47:02 fetching corpus: 8100, signal 350946/464214 (executing program) 2023/01/04 16:47:03 fetching corpus: 8150, signal 351598/465152 (executing program) 2023/01/04 16:47:03 fetching corpus: 8200, signal 352126/466056 (executing program) 2023/01/04 16:47:03 fetching corpus: 8250, signal 352938/467046 (executing program) 2023/01/04 16:47:03 fetching corpus: 8300, signal 353627/468004 (executing program) 2023/01/04 16:47:03 fetching corpus: 8350, signal 354289/468906 (executing program) 2023/01/04 16:47:04 fetching corpus: 8400, signal 354943/469799 (executing program) 2023/01/04 16:47:04 fetching corpus: 8450, signal 355597/470759 (executing program) 2023/01/04 16:47:04 fetching corpus: 8500, signal 356281/471673 (executing program) 2023/01/04 16:47:04 fetching corpus: 8550, signal 356763/472520 (executing program) 2023/01/04 16:47:04 fetching corpus: 8600, signal 357553/473475 (executing program) 2023/01/04 16:47:05 fetching corpus: 8650, signal 358408/474410 (executing program) 2023/01/04 16:47:05 fetching corpus: 8700, signal 359230/475340 (executing program) 2023/01/04 16:47:05 fetching corpus: 8750, signal 359728/476180 (executing program) 2023/01/04 16:47:05 fetching corpus: 8800, signal 360388/477069 (executing program) 2023/01/04 16:47:06 fetching corpus: 8850, signal 361072/477983 (executing program) 2023/01/04 16:47:06 fetching corpus: 8900, signal 361813/478909 (executing program) 2023/01/04 16:47:06 fetching corpus: 8950, signal 362446/479726 (executing program) 2023/01/04 16:47:06 fetching corpus: 9000, signal 363102/480579 (executing program) 2023/01/04 16:47:06 fetching corpus: 9050, signal 363616/481369 (executing program) 2023/01/04 16:47:06 fetching corpus: 9100, signal 364377/482246 (executing program) 2023/01/04 16:47:07 fetching corpus: 9150, signal 365000/483094 (executing program) 2023/01/04 16:47:07 fetching corpus: 9200, signal 365450/483892 (executing program) 2023/01/04 16:47:07 fetching corpus: 9250, signal 366073/484742 (executing program) 2023/01/04 16:47:07 fetching corpus: 9300, signal 366663/485548 (executing program) 2023/01/04 16:47:08 fetching corpus: 9350, signal 367614/486462 (executing program) 2023/01/04 16:47:08 fetching corpus: 9400, signal 368285/487290 (executing program) 2023/01/04 16:47:08 fetching corpus: 9450, signal 368739/488036 (executing program) 2023/01/04 16:47:08 fetching corpus: 9500, signal 369271/488822 (executing program) 2023/01/04 16:47:08 fetching corpus: 9550, signal 370004/489627 (executing program) 2023/01/04 16:47:09 fetching corpus: 9600, signal 370427/490353 (executing program) 2023/01/04 16:47:09 fetching corpus: 9650, signal 370814/491072 (executing program) 2023/01/04 16:47:09 fetching corpus: 9700, signal 371396/491892 (executing program) 2023/01/04 16:47:09 fetching corpus: 9750, signal 371837/492631 (executing program) 2023/01/04 16:47:09 fetching corpus: 9800, signal 372305/493392 (executing program) 2023/01/04 16:47:10 fetching corpus: 9850, signal 372848/494152 (executing program) 2023/01/04 16:47:10 fetching corpus: 9900, signal 373525/494937 (executing program) 2023/01/04 16:47:10 fetching corpus: 9950, signal 374063/495676 (executing program) 2023/01/04 16:47:10 fetching corpus: 10000, signal 374677/496419 (executing program) 2023/01/04 16:47:10 fetching corpus: 10050, signal 375235/497141 (executing program) 2023/01/04 16:47:11 fetching corpus: 10100, signal 375857/497885 (executing program) 2023/01/04 16:47:11 fetching corpus: 10150, signal 376475/498650 (executing program) 2023/01/04 16:47:11 fetching corpus: 10200, signal 377112/499404 (executing program) 2023/01/04 16:47:11 fetching corpus: 10249, signal 377789/500220 (executing program) 2023/01/04 16:47:11 fetching corpus: 10299, signal 378313/500912 (executing program) 2023/01/04 16:47:12 fetching corpus: 10349, signal 378698/501596 (executing program) 2023/01/04 16:47:12 fetching corpus: 10399, signal 379307/502321 (executing program) 2023/01/04 16:47:12 fetching corpus: 10449, signal 379738/502983 (executing program) 2023/01/04 16:47:12 fetching corpus: 10499, signal 380161/503651 (executing program) 2023/01/04 16:47:12 fetching corpus: 10549, signal 380644/504341 (executing program) 2023/01/04 16:47:13 fetching corpus: 10599, signal 381043/504995 (executing program) 2023/01/04 16:47:13 fetching corpus: 10649, signal 381551/505692 (executing program) 2023/01/04 16:47:13 fetching corpus: 10699, signal 382066/506374 (executing program) 2023/01/04 16:47:13 fetching corpus: 10749, signal 382712/507093 (executing program) 2023/01/04 16:47:13 fetching corpus: 10799, signal 383316/507772 (executing program) 2023/01/04 16:47:14 fetching corpus: 10849, signal 383947/508496 (executing program) 2023/01/04 16:47:14 fetching corpus: 10899, signal 384716/509198 (executing program) 2023/01/04 16:47:14 fetching corpus: 10949, signal 385170/509873 (executing program) 2023/01/04 16:47:14 fetching corpus: 10999, signal 385550/510504 (executing program) 2023/01/04 16:47:14 fetching corpus: 11049, signal 385989/511143 (executing program) 2023/01/04 16:47:15 fetching corpus: 11099, signal 386564/511815 (executing program) 2023/01/04 16:47:15 fetching corpus: 11149, signal 387032/512433 (executing program) 2023/01/04 16:47:15 fetching corpus: 11199, signal 387373/513071 (executing program) 2023/01/04 16:47:15 fetching corpus: 11249, signal 387987/513770 (executing program) 2023/01/04 16:47:15 fetching corpus: 11299, signal 388481/514403 (executing program) 2023/01/04 16:47:16 fetching corpus: 11349, signal 389011/515041 (executing program) 2023/01/04 16:47:16 fetching corpus: 11399, signal 389578/515666 (executing program) 2023/01/04 16:47:16 fetching corpus: 11449, signal 389904/516287 (executing program) 2023/01/04 16:47:16 fetching corpus: 11499, signal 390320/516868 (executing program) 2023/01/04 16:47:16 fetching corpus: 11549, signal 390867/517493 (executing program) 2023/01/04 16:47:17 fetching corpus: 11599, signal 391217/518082 (executing program) 2023/01/04 16:47:17 fetching corpus: 11649, signal 391603/518651 (executing program) 2023/01/04 16:47:17 fetching corpus: 11699, signal 392189/519268 (executing program) 2023/01/04 16:47:17 fetching corpus: 11749, signal 392656/519884 (executing program) 2023/01/04 16:47:17 fetching corpus: 11799, signal 393065/520434 (executing program) 2023/01/04 16:47:18 fetching corpus: 11849, signal 393484/521016 (executing program) 2023/01/04 16:47:18 fetching corpus: 11899, signal 393960/521598 (executing program) 2023/01/04 16:47:18 fetching corpus: 11949, signal 394404/522191 (executing program) 2023/01/04 16:47:18 fetching corpus: 11999, signal 394880/522816 (executing program) 2023/01/04 16:47:18 fetching corpus: 12049, signal 395480/523393 (executing program) 2023/01/04 16:47:19 fetching corpus: 12099, signal 395886/523920 (executing program) 2023/01/04 16:47:19 fetching corpus: 12149, signal 396283/524511 (executing program) 2023/01/04 16:47:19 fetching corpus: 12199, signal 396816/525079 (executing program) 2023/01/04 16:47:19 fetching corpus: 12249, signal 397246/525620 (executing program) 2023/01/04 16:47:20 fetching corpus: 12299, signal 397711/526189 (executing program) 2023/01/04 16:47:20 fetching corpus: 12349, signal 398106/526754 (executing program) 2023/01/04 16:47:20 fetching corpus: 12399, signal 398572/527312 (executing program) 2023/01/04 16:47:20 fetching corpus: 12449, signal 398948/527846 (executing program) 2023/01/04 16:47:20 fetching corpus: 12499, signal 399323/528386 (executing program) 2023/01/04 16:47:20 fetching corpus: 12549, signal 399673/528956 (executing program) 2023/01/04 16:47:21 fetching corpus: 12599, signal 400265/529518 (executing program) 2023/01/04 16:47:21 fetching corpus: 12649, signal 400753/530048 (executing program) 2023/01/04 16:47:21 fetching corpus: 12698, signal 401219/530597 (executing program) 2023/01/04 16:47:21 fetching corpus: 12748, signal 401791/531124 (executing program) 2023/01/04 16:47:21 fetching corpus: 12798, signal 402109/531654 (executing program) 2023/01/04 16:47:22 fetching corpus: 12848, signal 402569/532207 (executing program) 2023/01/04 16:47:22 fetching corpus: 12898, signal 403135/532764 (executing program) 2023/01/04 16:47:22 fetching corpus: 12948, signal 403665/533279 (executing program) 2023/01/04 16:47:22 fetching corpus: 12997, signal 404133/533779 (executing program) 2023/01/04 16:47:22 fetching corpus: 13047, signal 404482/534275 (executing program) 2023/01/04 16:47:23 fetching corpus: 13097, signal 404869/534788 (executing program) 2023/01/04 16:47:23 fetching corpus: 13147, signal 405152/535290 (executing program) 2023/01/04 16:47:23 fetching corpus: 13197, signal 405705/535761 (executing program) 2023/01/04 16:47:23 fetching corpus: 13247, signal 406263/536234 (executing program) 2023/01/04 16:47:23 fetching corpus: 13297, signal 406793/536748 (executing program) 2023/01/04 16:47:24 fetching corpus: 13347, signal 407234/537239 (executing program) 2023/01/04 16:47:24 fetching corpus: 13397, signal 407559/537603 (executing program) 2023/01/04 16:47:24 fetching corpus: 13447, signal 407948/537606 (executing program) 2023/01/04 16:47:24 fetching corpus: 13497, signal 408222/537606 (executing program) 2023/01/04 16:47:24 fetching corpus: 13547, signal 408516/537606 (executing program) 2023/01/04 16:47:25 fetching corpus: 13597, signal 408957/537606 (executing program) 2023/01/04 16:47:25 fetching corpus: 13647, signal 409290/537607 (executing program) 2023/01/04 16:47:25 fetching corpus: 13697, signal 409726/537607 (executing program) 2023/01/04 16:47:25 fetching corpus: 13747, signal 410286/537607 (executing program) 2023/01/04 16:47:25 fetching corpus: 13797, signal 410913/537607 (executing program) 2023/01/04 16:47:26 fetching corpus: 13847, signal 411407/537607 (executing program) 2023/01/04 16:47:26 fetching corpus: 13897, signal 411883/537611 (executing program) 2023/01/04 16:47:26 fetching corpus: 13947, signal 412290/537611 (executing program) 2023/01/04 16:47:26 fetching corpus: 13997, signal 412756/537611 (executing program) 2023/01/04 16:47:26 fetching corpus: 14047, signal 413340/537611 (executing program) 2023/01/04 16:47:27 fetching corpus: 14097, signal 413788/537611 (executing program) 2023/01/04 16:47:27 fetching corpus: 14147, signal 414207/537611 (executing program) 2023/01/04 16:47:27 fetching corpus: 14197, signal 414494/537611 (executing program) 2023/01/04 16:47:27 fetching corpus: 14247, signal 414907/537611 (executing program) 2023/01/04 16:47:28 fetching corpus: 14297, signal 415492/537611 (executing program) 2023/01/04 16:47:28 fetching corpus: 14347, signal 415800/537611 (executing program) 2023/01/04 16:47:28 fetching corpus: 14397, signal 416424/537612 (executing program) 2023/01/04 16:47:28 fetching corpus: 14447, signal 416913/537612 (executing program) 2023/01/04 16:47:28 fetching corpus: 14497, signal 417274/537614 (executing program) 2023/01/04 16:47:28 fetching corpus: 14547, signal 417627/537614 (executing program) 2023/01/04 16:47:29 fetching corpus: 14597, signal 417951/537614 (executing program) 2023/01/04 16:47:29 fetching corpus: 14647, signal 418521/537614 (executing program) 2023/01/04 16:47:29 fetching corpus: 14697, signal 419061/537615 (executing program) 2023/01/04 16:47:29 fetching corpus: 14747, signal 419397/537615 (executing program) 2023/01/04 16:47:29 fetching corpus: 14797, signal 419839/537615 (executing program) 2023/01/04 16:47:30 fetching corpus: 14847, signal 420231/537615 (executing program) 2023/01/04 16:47:30 fetching corpus: 14897, signal 420647/537615 (executing program) 2023/01/04 16:47:30 fetching corpus: 14947, signal 421021/537615 (executing program) 2023/01/04 16:47:30 fetching corpus: 14997, signal 421410/537615 (executing program) 2023/01/04 16:47:30 fetching corpus: 15047, signal 421808/537615 (executing program) 2023/01/04 16:47:31 fetching corpus: 15097, signal 422277/537618 (executing program) 2023/01/04 16:47:31 fetching corpus: 15147, signal 422670/537618 (executing program) 2023/01/04 16:47:31 fetching corpus: 15197, signal 423157/537618 (executing program) 2023/01/04 16:47:31 fetching corpus: 15247, signal 423705/537620 (executing program) 2023/01/04 16:47:31 fetching corpus: 15297, signal 424021/537674 (executing program) 2023/01/04 16:47:31 fetching corpus: 15347, signal 424343/537674 (executing program) 2023/01/04 16:47:32 fetching corpus: 15397, signal 424730/537674 (executing program) 2023/01/04 16:47:32 fetching corpus: 15447, signal 424993/537674 (executing program) 2023/01/04 16:47:32 fetching corpus: 15497, signal 425341/537674 (executing program) 2023/01/04 16:47:32 fetching corpus: 15547, signal 425689/537674 (executing program) 2023/01/04 16:47:32 fetching corpus: 15597, signal 425989/537674 (executing program) 2023/01/04 16:47:32 fetching corpus: 15647, signal 426403/537674 (executing program) 2023/01/04 16:47:33 fetching corpus: 15697, signal 426821/537674 (executing program) 2023/01/04 16:47:33 fetching corpus: 15747, signal 427268/537674 (executing program) 2023/01/04 16:47:33 fetching corpus: 15797, signal 427668/537674 (executing program) 2023/01/04 16:47:33 fetching corpus: 15847, signal 428156/537674 (executing program) 2023/01/04 16:47:33 fetching corpus: 15897, signal 428522/537674 (executing program) 2023/01/04 16:47:34 fetching corpus: 15947, signal 428888/537674 (executing program) 2023/01/04 16:47:34 fetching corpus: 15997, signal 429241/537674 (executing program) 2023/01/04 16:47:34 fetching corpus: 16047, signal 429683/537680 (executing program) 2023/01/04 16:47:34 fetching corpus: 16097, signal 430139/537680 (executing program) 2023/01/04 16:47:34 fetching corpus: 16147, signal 430394/537680 (executing program) 2023/01/04 16:47:35 fetching corpus: 16197, signal 430729/537680 (executing program) 2023/01/04 16:47:35 fetching corpus: 16247, signal 431018/537680 (executing program) 2023/01/04 16:47:35 fetching corpus: 16297, signal 431277/537685 (executing program) 2023/01/04 16:47:35 fetching corpus: 16347, signal 431746/537685 (executing program) 2023/01/04 16:47:35 fetching corpus: 16397, signal 432163/537685 (executing program) 2023/01/04 16:47:36 fetching corpus: 16447, signal 432593/537685 (executing program) 2023/01/04 16:47:36 fetching corpus: 16497, signal 432919/537687 (executing program) 2023/01/04 16:47:36 fetching corpus: 16547, signal 433288/537688 (executing program) 2023/01/04 16:47:36 fetching corpus: 16597, signal 433625/537703 (executing program) 2023/01/04 16:47:37 fetching corpus: 16647, signal 433980/537703 (executing program) 2023/01/04 16:47:37 fetching corpus: 16697, signal 434442/537703 (executing program) 2023/01/04 16:47:37 fetching corpus: 16747, signal 434888/537706 (executing program) 2023/01/04 16:47:38 fetching corpus: 16797, signal 435283/537706 (executing program) 2023/01/04 16:47:38 fetching corpus: 16847, signal 435631/537706 (executing program) 2023/01/04 16:47:38 fetching corpus: 16897, signal 435951/537706 (executing program) 2023/01/04 16:47:38 fetching corpus: 16947, signal 436297/537706 (executing program) 2023/01/04 16:47:38 fetching corpus: 16997, signal 436629/537706 (executing program) 2023/01/04 16:47:39 fetching corpus: 17047, signal 436939/537706 (executing program) 2023/01/04 16:47:39 fetching corpus: 17097, signal 437229/537706 (executing program) 2023/01/04 16:47:39 fetching corpus: 17147, signal 437576/537710 (executing program) 2023/01/04 16:47:39 fetching corpus: 17197, signal 437816/537710 (executing program) 2023/01/04 16:47:39 fetching corpus: 17247, signal 438049/537710 (executing program) 2023/01/04 16:47:39 fetching corpus: 17297, signal 438285/537710 (executing program) 2023/01/04 16:47:40 fetching corpus: 17347, signal 438626/537710 (executing program) 2023/01/04 16:47:40 fetching corpus: 17397, signal 438825/537718 (executing program) 2023/01/04 16:47:40 fetching corpus: 17447, signal 439064/537718 (executing program) 2023/01/04 16:47:40 fetching corpus: 17497, signal 439408/537718 (executing program) 2023/01/04 16:47:40 fetching corpus: 17547, signal 439706/537718 (executing program) 2023/01/04 16:47:40 fetching corpus: 17597, signal 440081/537718 (executing program) 2023/01/04 16:47:41 fetching corpus: 17647, signal 440461/537718 (executing program) 2023/01/04 16:47:41 fetching corpus: 17697, signal 440833/537718 (executing program) 2023/01/04 16:47:41 fetching corpus: 17747, signal 441015/537718 (executing program) 2023/01/04 16:47:41 fetching corpus: 17797, signal 441550/537718 (executing program) 2023/01/04 16:47:42 fetching corpus: 17847, signal 441974/537718 (executing program) 2023/01/04 16:47:42 fetching corpus: 17897, signal 442321/537718 (executing program) 2023/01/04 16:47:42 fetching corpus: 17946, signal 442594/537718 (executing program) 2023/01/04 16:47:42 fetching corpus: 17996, signal 442890/537718 (executing program) 2023/01/04 16:47:42 fetching corpus: 18046, signal 443289/537718 (executing program) 2023/01/04 16:47:43 fetching corpus: 18096, signal 443646/537718 (executing program) 2023/01/04 16:47:43 fetching corpus: 18146, signal 444007/537718 (executing program) [ 132.659236][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.665582][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/04 16:47:43 fetching corpus: 18196, signal 444458/537731 (executing program) 2023/01/04 16:47:43 fetching corpus: 18246, signal 444890/537731 (executing program) 2023/01/04 16:47:43 fetching corpus: 18296, signal 445247/537731 (executing program) 2023/01/04 16:47:43 fetching corpus: 18346, signal 445570/537731 (executing program) 2023/01/04 16:47:44 fetching corpus: 18396, signal 446046/537731 (executing program) 2023/01/04 16:47:44 fetching corpus: 18446, signal 446302/537731 (executing program) 2023/01/04 16:47:44 fetching corpus: 18496, signal 446517/537731 (executing program) 2023/01/04 16:47:44 fetching corpus: 18546, signal 446806/537731 (executing program) 2023/01/04 16:47:44 fetching corpus: 18596, signal 447148/537733 (executing program) 2023/01/04 16:47:45 fetching corpus: 18646, signal 447440/537733 (executing program) 2023/01/04 16:47:45 fetching corpus: 18696, signal 447736/537733 (executing program) 2023/01/04 16:47:45 fetching corpus: 18746, signal 448027/537735 (executing program) 2023/01/04 16:47:45 fetching corpus: 18796, signal 448280/537735 (executing program) 2023/01/04 16:47:45 fetching corpus: 18846, signal 448598/537735 (executing program) 2023/01/04 16:47:45 fetching corpus: 18896, signal 448984/537735 (executing program) 2023/01/04 16:47:46 fetching corpus: 18946, signal 449336/537735 (executing program) 2023/01/04 16:47:46 fetching corpus: 18996, signal 449729/537735 (executing program) 2023/01/04 16:47:46 fetching corpus: 19046, signal 449983/537738 (executing program) 2023/01/04 16:47:46 fetching corpus: 19096, signal 450298/537738 (executing program) 2023/01/04 16:47:46 fetching corpus: 19146, signal 450616/537738 (executing program) 2023/01/04 16:47:47 fetching corpus: 19196, signal 450914/537738 (executing program) 2023/01/04 16:47:47 fetching corpus: 19246, signal 451235/537738 (executing program) 2023/01/04 16:47:47 fetching corpus: 19296, signal 451477/537739 (executing program) 2023/01/04 16:47:47 fetching corpus: 19346, signal 451758/537739 (executing program) 2023/01/04 16:47:47 fetching corpus: 19396, signal 452044/537739 (executing program) 2023/01/04 16:47:48 fetching corpus: 19446, signal 452415/537742 (executing program) 2023/01/04 16:47:48 fetching corpus: 19496, signal 452716/537742 (executing program) 2023/01/04 16:47:48 fetching corpus: 19546, signal 453095/537742 (executing program) 2023/01/04 16:47:48 fetching corpus: 19596, signal 453373/537742 (executing program) 2023/01/04 16:47:48 fetching corpus: 19646, signal 453690/537742 (executing program) 2023/01/04 16:47:49 fetching corpus: 19696, signal 453945/537742 (executing program) 2023/01/04 16:47:49 fetching corpus: 19746, signal 454217/537744 (executing program) 2023/01/04 16:47:49 fetching corpus: 19796, signal 454547/537745 (executing program) 2023/01/04 16:47:49 fetching corpus: 19846, signal 454828/537745 (executing program) 2023/01/04 16:47:50 fetching corpus: 19896, signal 455043/537745 (executing program) 2023/01/04 16:47:50 fetching corpus: 19946, signal 455352/537745 (executing program) 2023/01/04 16:47:50 fetching corpus: 19996, signal 455720/537748 (executing program) 2023/01/04 16:47:50 fetching corpus: 20046, signal 456007/537748 (executing program) 2023/01/04 16:47:50 fetching corpus: 20096, signal 456253/537748 (executing program) 2023/01/04 16:47:50 fetching corpus: 20146, signal 456495/537748 (executing program) 2023/01/04 16:47:51 fetching corpus: 20196, signal 456764/537748 (executing program) 2023/01/04 16:47:51 fetching corpus: 20246, signal 457115/537748 (executing program) 2023/01/04 16:47:51 fetching corpus: 20296, signal 457363/537748 (executing program) 2023/01/04 16:47:51 fetching corpus: 20346, signal 457592/537749 (executing program) 2023/01/04 16:47:51 fetching corpus: 20396, signal 457870/537749 (executing program) 2023/01/04 16:47:51 fetching corpus: 20446, signal 458149/537749 (executing program) 2023/01/04 16:47:52 fetching corpus: 20496, signal 458486/537749 (executing program) 2023/01/04 16:47:52 fetching corpus: 20546, signal 458780/537753 (executing program) 2023/01/04 16:47:52 fetching corpus: 20596, signal 459129/537753 (executing program) 2023/01/04 16:47:52 fetching corpus: 20646, signal 459500/537753 (executing program) 2023/01/04 16:47:52 fetching corpus: 20696, signal 459799/537753 (executing program) 2023/01/04 16:47:53 fetching corpus: 20746, signal 460175/537753 (executing program) 2023/01/04 16:47:53 fetching corpus: 20796, signal 460388/537753 (executing program) 2023/01/04 16:47:53 fetching corpus: 20846, signal 460685/537753 (executing program) 2023/01/04 16:47:53 fetching corpus: 20896, signal 460899/537753 (executing program) 2023/01/04 16:47:54 fetching corpus: 20946, signal 461282/537753 (executing program) 2023/01/04 16:47:54 fetching corpus: 20996, signal 461565/537753 (executing program) 2023/01/04 16:47:54 fetching corpus: 21046, signal 461894/537753 (executing program) 2023/01/04 16:47:54 fetching corpus: 21096, signal 462268/537753 (executing program) 2023/01/04 16:47:54 fetching corpus: 21146, signal 462517/537753 (executing program) 2023/01/04 16:47:55 fetching corpus: 21196, signal 462740/537756 (executing program) 2023/01/04 16:47:55 fetching corpus: 21216, signal 462855/537756 (executing program) 2023/01/04 16:47:55 fetching corpus: 21216, signal 462855/537756 (executing program) 2023/01/04 16:47:56 starting 6 fuzzer processes 16:47:56 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002180)=[{0x0}, {0x0}, {&(0x7f0000003780)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$tipc(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000002c0)="ac", 0x1}], 0x1}, 0x0) 16:47:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000200000000000000000000c8500000007000000850000000e10000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0xffea) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x5, 0x381, 0x8, 0x80a, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x6}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x11, 0x20, 0x4, 0x8, 0x888, 0x1, 0xdc35, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x7, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="00e60000000000000000ff0000000000"], &(0x7f0000000480)='GPL\x00', 0x3ff, 0x68, &(0x7f0000000840)=""/104, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000900)={0x3, 0x5, 0x10001, 0x1000}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000000940)=[r2, r3, r4]}, 0x80) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x14104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x2}, 0x48801, 0x0, 0x0, 0x5, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={&(0x7f0000000540)="77938591ac039e5cc5595cb423a869b2a78d4d0f7031125c81c3a08ddedcfe8d5a1093426c3fac13cb2dc94132f71adb56b4776096a730c14a45208e934855e20b6dc1dc1a5cfe0c805ee8805f56b8b6101d4080f9a6e880e6f5acf0b3e6781db736930774688b6f2c26fc4c138b5e071b00ccbff44eaa2e9d19db901e64aa15737f9f269fe8d097bbfa2fccd9e0791a421a7be2a627a64eb70810", &(0x7f0000000240)=""/38, &(0x7f0000000440)="9b92a53f3725170acf2359cbd62174bb1e29054feaef0568fdae38", &(0x7f0000000680)="807928a5975e06a01db67b8a20f6c8ce72ed5f27a26bb6de4cf3e5496069e24634ba3dbfed37b5bb9d0bc7c45b5ffc0bfc9efd03f829c3d2b8bdea10c41f509730fa2ab77e5166ea426e3af6ad112eef2d3a3173cff0b6736e44556d2e0091010c1282f87028b55229cd"}, 0x38) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000280)={'dvmrp1\x00', 0x1000}) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x0) close(r6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x11, 0x8, &(0x7f0000000a00)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x1, 0x1, 0x2, 0x8, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @btf_id={0x18, 0xd, 0x3, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xb2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000d00)='syzkaller\x00', 0x1ff0000, 0xfe, &(0x7f0000000d40)=""/254, 0x41100, 0xc, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000e40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000e80)={0x0, 0x6, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000019, 0x87}, 0x47b1e, 0x5, 0x0, 0xe, 0x686, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a2, &(0x7f0000000080)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x1}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3200000000000000, 0x43408) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x1, 0x7ff, 0x401, 0x7, 0x20, r4, 0x30b8, '\x00', 0x0, r4, 0x4, 0x0, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="e1110200080000001869000008400000000000000800000018250000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00'], &(0x7f0000000a80)='syzkaller\x00', 0x80000001, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000ac0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000b00)={0x1, 0x4, 0x6, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[r4, r0, r2, 0xffffffffffffffff, r8]}, 0x80) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018060000000000001c0000001c0000000b0000001000000000000001000000000a001a010f0000000000000c01000000003000002e302e5f5f3000"], &(0x7f0000000280)=""/160, 0x3f, 0xa0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x59, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x75}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x2}, @ldst={0x3, 0x0, 0x6, 0xa, 0x8, 0xffffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000cc0)='syzkaller\x00', 0x7, 0xb4, &(0x7f0000000100)=""/180, 0x41100, 0x1, '\x00', 0x0, 0x1a, r9, 0x8, &(0x7f0000000380)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x5, 0x80000001, 0x2}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[r0]}, 0x80) 16:47:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff0c250021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2add19b18ed8a25312a2e2c49e8020a69644a2f57ba30600f1cc1a100a9af698393aa0f3881f9c240456c35199fad0093c59d66b5ece9f36c70d0f13905ea23c22626c9f87f9793f50bb546020677b0c5077da80fb982c1eea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec28b480000000087ad54d42d57181aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468779241d902d7bf6023cdcedb5e0125ebbcebdde510cb2364141215106bf04f658333719acd97cfa107d40224edc5465a932b77e74e80220d42bc6099ad2300000080006ef6c1ff0900000000000000c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b15867926602d94591c926abfb076719237c8d0e60b0eea24492a660583eecdb039ed3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a99630200a04d5bb924cfe5b3185418d60532af9c4d2ec7c3272095e63c80aff9fa740b5b7632f32030910800000000000000a2a790d62c6faec2fed44da4928b3014ab2f70344e16cb9a6298060d6b2ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa47b7da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c0200000000000000000000000000030000000000000000000000000010008bc0d95597dd713a497a6638e1a585a4b2d02edc3e28dd271c896249ed85b980680b6c294c8320002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac50299ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dcbcf729433282830689da6b53b263339871429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4010429738fcc91782bb8bd45d85f5d793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad700ef9ff428ce970275d5bc8955778567bc79e13b78249788f11f761038bffd4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b4040000000000000d978cf906df0042e36acd37d7f9e119f2c00000080000000002a06f56dd022c074eb8a322fb0bf47c0a8d954b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84c9173731efe895ff2e1c5560926e90109b5985542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c366e3a06fb99e0aa7f23a054b0060477e005cbf6b1844ade2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd7b4bc0e5128f54c2d3335457acecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffeaac70bc94776a8525b86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a409000000000000008485b3b8a8c9aa3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37096191ebd7d439205991dcfa2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2d466483c17a65fc85fa3bce109b60000000000000000009cee560cb4c23d3a8d6550058dfaf622502aae9482aaacd503d876327283dd39adeac895822fada37f32544c74d06fbf90b258daa4714f11b9349a1bfe16460000000000000000d8263c92777303c86adc75ad2339d9cf6fc9683148432fb25e7922da48e61bba99087bfc9455131cd79f63402d3b89c4140815713e90020000000000000006df0545c4b242d8408b89ab7b613600c086867e01eaa5ee892c51d5705794db23c67ebb7f477235952a4df51a1b610e5072ebcd9cfe6759bd99d5b3af171d8830b1fc9e4c7e3b914b2b55fdc92700007c1390bdc862a341655f0661b9abdd00f796819a6de45fbc673a63a5714e2bce8d41cfb091cf1ed2945700000000000000002704d0fc3177bcf9ce28462176326a32a627aa8e887ab384d8ba731c0506cdde0a61f03df29de29ba1708f984a530b8e5d390b1f23270c7fe30d30a732d2b928d44160548536bfb0288ba49fc020ea23db58025f25f58fc04924ef372573687b6ff84ce1a94629141bbc73db6c9a2fadc4e67aa1e9b8f518fe680375217173973692aa38a7c2ee5e608f81eca2f483245bef30bb7a57d078d34ccf2cce89331708dd0f27f372920758d25ddec3b76c834d51a241273fcd87bcdbdb80297d57bd9916ce4b39a6d5636bf5b8067cff8b3d58888a07267168f2233e8cb67219c4cdaa37628419b3c1ac78ba41e86d4131795d4480bbf6f608c1eae68d266d2243328f71fddd06c4460cf01f3223b3a35e1c0e91ebd01c036b7aed3d973f8cdaf71ed66aa3fbf465ca80e9a42d9e1c691ed460d9dcf0332415b20dbf603edcc179edff40697505d81cefa29827f1a88538d2651defda85297edee5de935f35751e5b1533d488d0b02c17565b8a7fe1ff0ecf67f02ad339359d949a1ccde085dd6a0bc617cb7c120cccb3569961c903df4a89696c2bef90384f5d02bacd97c9b7da34c20f5f612941602128bad282cb7e310f01a76c111e141da4101c3c155464e189cb1ae139b1cd008c2fa2fd28d800000000000000000000b4a27cb909a17c2d9db9a5b3ef98400d8478124ee3fc0a90c7666dbeee286b2b492ab7ed4e870979bfad535452e2015e580125a9385547486382ec96f4b094e9aa2184f608fe8ad40eb4667d27c187774faa6ce15d300481fab65ac8c7cd29c8180c9bc07b029aa7e04448266ffcaba876eb14586876204e1b791eef56ed36215877d28882d786356f15eeb2358772486842ae83740cf88dd019dbdf64b78220fdd5601a80705437a299a09ca071f16cf1e3a61a1a7b08367a60d3a56e093029877ed987d10045c58c9cad223d3971d530c72837cd2ea4186233af17f1fe89f6c0be2e26daf47567ddd265da767314865286b75c29306aa2138305f0be78c5d20cee87abbecff211db7fb79263fd00e5217350a1cab596c5d65f29ddb3ac5892f699a380411afe51ad1ab3cf9f353e6bf7f89c70c84a37b307709a4ab2decfc26babc044f37ed617fc1b22400ffbed7aa5174e39043ff9fbf24dd02aabd43f67555c35923d9d38a399060876b71a785f44095363bb41dbb06a97b855e88fdd84f613c7c1fa2c1e6201525fcc2c0baf61021556e25b38f082d9f1860268345172324c461774ba2c9d0518d2b5ca9de819da1e0278d412a09b3bb69b878ec51aa004e88eb7e98658bc5d9f29c4dfb8dfa9a464f83fcff6e3208e5faa866ec4e2e12d0f262799e60bf6c8e81ba2029b1c288a5c2f64b94ca8bb3c2b3386313e6c17310af2d060cea0d80a6c575bca5acc5cc043764af77e76c5a998d320635c18eb3449421dee6abf389f832485a347a933d51b9d24277c53fb4c502d411aebde80205d2b1f878e460bfde15eeeea016ba9b88b8188c24b173b9c522ea1a53914b93f77c70b57cdd28b1a9afcf5a56dc300d1ccdcb4bbd86d2c7384ed325ab0a91773bdfdeb675e2cc31c6ab555ea4fccf335a34554ed88264f091d04bd50b53b412dddb98ee8c970c09cc77f17f4a3cfa38a095e7403ccc311cc1fe8d838cf6df32f4f5b63eda24c4d9c205022be4f08c998bf1e54d4918f36e4151227379b8adce4c3f448c641e538a20e4b4376d9721bcd1323e606623caf28b7e405a90110b1f79ebd3b94a41d4a7b5917adad581be1a1eea06fa6ff99525feaeb3ba8c5a480702678f24b19f6df86d563c00162e07f12d09a65e8e47ccc255a3a845ff130c37bbcb44cd5a3fb911ce06569593d01a32c27be41106104a27d303772af025dd68d786c5d4a7df8c0079487d5580384f6dbb8434535c9b9ea771d9d38c26c263ac03f7673fd5c08ce21b286fa29fba002153cdfac4a88bf77856bcea0ac3bcc3c4360b09d0f3da64d36c73888ed34163b52e7024459fd9c5c69f3ae4c3f547fc62e5a5e78839636af02dfc2128f18da8374b3523c5ccf93a10f87844ee0d20835c1bbfe95decca6d69f546a0c3530a9ed193a70de5ebdbb23a5286b35752fd02e3d39989ea3e69dcdeef9596ed9aed7703476e56ac68c40329d8221ef0f94834009c349b311ed829e7334482b8f095735a41776d38b5a4fa87bf6e619092f40527a51cbd19ca944f5204c55a1b0aecd7daafa1b751d47f7a932b5df9a34142d485f0aa878866971ddbcbcb45c7bcc742662b51511c2449f0a80ab0b67c3830ac2efbbd9d14e15688e66517338f73d4bd25db616dbb7fa0dad44b59dfa4204a5338b9153babf97b0420f609715194324c234cc71466161a72d61c7c002d0e2ee4f3f72aad0b8547183251859f2b6f5fc83f603ff92255656087778df3db6cc91cf18f13a0ba4f1d18986697dd4bcee502195d9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) 16:47:56 executing program 5: perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002100)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d4990ec11ce9413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093add57196b40def3858ef569147fa4108328392d322ab5df10a2f69a6bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac442e0000000000ee16c729300d2301800000000000002b5a8b05fcc154ed5290a8cd8470e776d6b8064fd6cbde49b28a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7e02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34cf924dc37b5592bf17956f3547497aba814382ff67b345b677a9d6523d87543208000000000000003fe8613ca29ff92be0d8deffff7b68136b0046d535dd39c0f35408869e9b342b953f91447e6b9e522d62b1e6ffdaab304f134306320600a44095254b45a6c1312a13696c7202df5f764713504facc532c5a6d44d99ec7530ed7b0311000000000000e54e9072a22d91744a2c2e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77d58a1459ab1664885117e2ad910eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2f00000000992774814d63c933912d000006000000a66acb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83dd998a74694d18bdd8ad0983bc90770bbd26a82b9d99d5fc04563b523c47ef8c33400e90d02000000000000000edf1147a7afe772cd45af8aeffe2753088e02ca6bb2feec446ce7dbce66f0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b506380591a8c68e537dd659a7418b165dd0336d226bac1e1223be1c97b15175d0e664beb126000e96549e1a1228c686edb475b705e8a9515c96f4fc6b3c925ea404e0f1de61026dc6c6618580fd6ce9eac602c1756f6d1056712412131ed9925989e01eae489ec7052e0ed72c326c7a8aa63999e2297c54ce1822d14b7c7699a9d0600f11f2e7f474cffbc35bc8623cd5eb68af822750600000000000000000000bcc3fbe7d90de96d6a8e9f32f18d1f606b381e4903b500000000000000000000004a2357ba5f6000de1cfa88b7165dcf4f2aaee86d4802000000000000008fdb686d5da2a42e4b5024b6535811f362201d4f82012e6af704973d04ea923c19e6cb723c1923b3eea2d73e176dff383c9fbbac53dfdcb1a68c98e96fe39eec23963faf3ebed3409144c7c53d6318ced678a621450a9b01e9f2772e5f2999d3435da02556e36c3215d2bd4e96c93bff3ad04a82ff3cfadcf65eb92adc6c62d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a9a362ee9cc624ec454b90200fd9603f96908bddc14500000000000000000000000000044d917c62b27679913075731e8fddb07c10c82002d60181588ae63a440454287de9e340f611267f37bdd0f2d21cb06fcaf45a0a297e396f428d43371424b307eef82c5d6d19f3ef0133b34a1d3eebc0f0c9056df2e9667ba0b55695c7894010079b07e7aef7785e2486472b5cba1f3346c1e8e23deb8c82bb6eb2c72c484241dc3b66da78260f800fffd39368b952f6f4a10295c50c887a31d8b543c5d10f2dbd4d0b84eaad43feb6e169a9f2fcff7000000000000000000e011bc6366f56fa787f212c1f8c0f47f50b1e9b5d841ea55fe569bb7bf1e78191c8a02ad436725771738a2a98891971e3b932352896e1ea10f62e8ef7a87e16151b39d6c27575714540d8c293a3fa4b5a825360423a6cbc8b5d19167152823ed853140edda002c16c842b168bb55f6bb713deb57d0aa78d6d4e5fc5be2c402bd241cf11fdcdcac6128f41bcb02000000892b135a92e8c844938aa98ba4839a1408a696454d40e5eed4d4dce481ca86bfac54c330331b7f2cde17cbaeb0377696faf546ecbe742d73d47d726a50f6e752f3325255bd7e8b5923aa3cfb6f7e06494f21ca450139c558000000000000000000000800000000000000000075aa0000000000000000000000005560bd9eb81e839e4992e64b074a66cccccf003333a94da8477be7d99b558ec6a5b1596ac1e7617c6b32eed0cc70286caf2c5189a103f4b0b04aff171c4d388ccf67fea37e782f025c94c853cde330a193a967d907a8c88fcb033e680f559a72150cb900bafcd536f48797915a2fe9922ce27300009e1b36aa4730117d9b00000000003c630000000000008fbbe05c769c415ca04192fbfb1a8b0e3460af35771dbac10062835c9bab3ad09f7a022c52d8000000000000000000004000000000000000000000000000000000000000000400000000000000000000000000006ec473c54399b7b8aa1ee46132fc45da8292631178cecf19550108b8b8423de42957ffe9bb6d752e68d2bc2ce777a17bf4dfdfee5de0f3e4dadf51ab03d2165ccc9562827b762fa611ba5f32861c19dffe1dc9fd5c41cd46cf131fd6b0c2ddad90ac33f768f9ecc70327c59918fa5a249befe98262f53c8182d95f6da3698a6a88c2c31d801a8f1f5e0ce05138d5422da0a6a62b9dfe1f39775d1d0c9186096415f544aaf76b0a1c876a6c826a5adcfb22c4a0e5a46271caa3eaf4f389dd5fdbddc0377a4266d7b9fd61b9287e9b4be0a413ee31be0ddecab0ef7b25cba1fb3654ddf291ecb7768ac1e177042cb4c452fa6b3966955e05e9bcade0638ac187da23d6855500fe8510b51e13a890e394b84a6fa2cc8d42b97c697c29122298d55e2e1dca8e07abda2606a3f381c64b9fec0000000a7965e4854e8e3572ad5149b3872342dea9252132860c9af1bd5fe263c0313dea5de46c1c4a66d6892ed65f34667dd79b07b5cbdd8aa7dd561a26b5562d4861a7e1b0f48930e0b696ea3bee7eb72794e163d7aeac9a0fa5403ac9cb421eae283b0550f1d0d339cd7b96e71d3ab48ad9d7975e0c9b117f71d3ab80a0c9b0284ecc469fa6181c9c71fce07a6ffb23296a10776313fc35ff422e1915c86890c47925ac773d95d2ca42acb3e5f3a1553e65b898462c139ffd0106bc8a61b6117d252efcab7106b4c3a3c13a70ff452e9d2096142c517b0e91b5cf88332faca5b3ee96363065c3ce32d3d39ec36e20d597e05664f2526bd918090649da11f7299789d00f5024df1e99d3efecb9b457642fe810370ba4fbe00fa60a28af966a27a1659e448bbe43a1dcd2ea760018b57a36ac41ef2051a7b703d55c0602540663016e20d50385766da704fc5d01a1459134d1b9edfde3be9e25a110228c64253588ff420644dbc0854e69a7bdda72f93ceaccf92cfe7dd6296c950db10f6dd8a5ef9b73cf6a12a1ba16fdc7e35b805f4fd2b21b0a62372214ad1c7866a9a184528e759c1465e4de2d53f0f10b14c21865027abc71a12cb1e9f8029c7a20000000eeb0d53a83e518c8d2052c08b515d9d0bde24ac4e798040c7db0bb03c019507d6377f3d5dd94a27abc6d6b120d61f772407e0d2cb50d29168b68aef9f176b4c3aa8b21279d4ea9c1f669aa8c2c17d5b3a8d1dda58d26f1019af04b7774c85d5bce8be010f27c5211938031c3404680b01279c778bd1fe1b48c4b5b8e0fe756e54a8d76b7ceabe3407d93b4eadc2d8e98349dae4b12c70b446440607de844acf5524a4657e33ef2115547b735b57b5092d0bc8fa6acb832509abe0882d570ce400aaebd7baff88526608d6991aac95751671174129457e4a03aca69d82b64b89e6ad6ed1e275ec5002e48170e4c7b4f3971481098dedb88fba90770e44bf404d5a97fefe2fe8e459fe45933b78c7ab5fe985a480193a20fb07da1455fb283df68af569ac82aa6dc703e29bf158931fb79f2abfa6ff7eb8c4f381c9da58bea460e2ead969933e5391970ca4fddd64da2e5df9c4d82044068caaaab771b37bb06bbe673056d849825525f1120b2250f6b8520381f7a74b1c687781cb6b23e67b918844b83dbaeeb559ec8520d710dd6d6b4e64838bd434a36ed03fc0c488b24571032ffbc9f8ce97041e1bc4729d539358dc9599c1266b9ce2cb6dd0ad57a6e9d3d4a11a27f70b2934c96237e2ba09c58eeda678d4d08b6da99b7a86e946215afb1b48792fde54492e306cb5342e2589874b603a1de972b1f09cc350096f5c3e814118af9ba0793cfdf20c77b34eacfdf63ce59ec4d2f867bf884e941559b068d908325667672b5e1cf71f4829c0493e8b141489ed926b822becead7a0a2b4a4c008ab16b616d60f347e4da54f06443507efe57ea6211b2f559e1b056456a53998bf1c6d13c92e75136147f91ae3a75ca15eb1b51bf700b3c0bf54bc3745ff313c5e75dc66386897f6ee45429371b8d0878c442ad2fe9baf85c1390da13efc353ccbef950c29f39ddf436f0d9bf1be1515ed251d8b6f11ecb16b1e8d1ed04196e9b6c2f9e068b7749bb6c1f533e493f22c901662c65cb761dc2eeff2f698bd4dbae83e2dfdc4f1c7f918a00515c1bc189d10ec22b35c92725cbf0ba244fd029c4f026f68e"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0xfffffe5c, &(0x7f0000001300), 0x0, 0x0, 0xe8034000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 16:47:56 executing program 3: bpf$MAP_CREATE(0x7, &(0x7f00000003c0)=@bloom_filter, 0x48) 16:47:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000000280)=@raw=[@kfunc], &(0x7f00000002c0)='GPL\x00', 0x4, 0xa9, &(0x7f0000000300)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 146.775423][ T47] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 146.784039][ T47] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 146.792294][ T47] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 146.800698][ T47] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 146.808362][ T47] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 146.815698][ T47] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 146.827077][ T4449] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 146.841066][ T5335] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 146.848997][ T5335] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 146.856866][ T5335] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 146.864709][ T5335] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 146.872300][ T5335] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 146.909876][ T47] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 146.919220][ T47] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 146.927420][ T47] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 146.937792][ T5342] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 146.945514][ T5342] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 146.952665][ T47] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 146.968640][ T5342] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 146.970043][ T4449] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 146.976433][ T5342] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 146.983981][ T4449] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 146.997306][ T4449] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 147.005744][ T4449] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 147.014323][ T4449] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 147.025450][ T4449] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 147.028790][ T5347] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 147.033382][ T4449] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 147.044830][ T5353] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 147.048015][ T4449] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 147.061813][ T5335] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 147.069524][ T5339] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 147.088062][ T4449] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 147.096746][ T4449] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 147.109029][ T5354] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 147.123306][ T5354] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 147.532271][ T5346] chnl_net:caif_netlink_parms(): no params data found [ 147.642537][ T5337] chnl_net:caif_netlink_parms(): no params data found [ 147.726320][ T5333] chnl_net:caif_netlink_parms(): no params data found [ 147.736982][ T5350] chnl_net:caif_netlink_parms(): no params data found [ 147.752722][ T5341] chnl_net:caif_netlink_parms(): no params data found [ 147.834105][ T5346] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.842012][ T5346] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.851382][ T5346] device bridge_slave_0 entered promiscuous mode [ 147.882570][ T5340] chnl_net:caif_netlink_parms(): no params data found [ 147.895962][ T5346] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.904300][ T5346] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.912210][ T5346] device bridge_slave_1 entered promiscuous mode [ 148.000034][ T5346] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.014310][ T5337] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.021751][ T5337] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.030190][ T5337] device bridge_slave_0 entered promiscuous mode [ 148.063807][ T5346] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.085184][ T5337] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.093040][ T5337] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.101102][ T5337] device bridge_slave_1 entered promiscuous mode [ 148.122967][ T5350] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.130186][ T5350] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.138277][ T5350] device bridge_slave_0 entered promiscuous mode [ 148.195921][ T5350] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.203403][ T5350] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.211441][ T5350] device bridge_slave_1 entered promiscuous mode [ 148.221171][ T5333] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.228574][ T5333] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.236357][ T5333] device bridge_slave_0 entered promiscuous mode [ 148.244338][ T5341] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.251602][ T5341] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.259914][ T5341] device bridge_slave_0 entered promiscuous mode [ 148.269877][ T5346] team0: Port device team_slave_0 added [ 148.300317][ T5333] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.307447][ T5333] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.315412][ T5333] device bridge_slave_1 entered promiscuous mode [ 148.322860][ T5341] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.330207][ T5341] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.338357][ T5341] device bridge_slave_1 entered promiscuous mode [ 148.346620][ T5346] team0: Port device team_slave_1 added [ 148.355067][ T5337] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.406666][ T5337] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.415998][ T5340] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.423811][ T5340] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.431919][ T5340] device bridge_slave_0 entered promiscuous mode [ 148.442837][ T5350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.490043][ T5340] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.497259][ T5340] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.505986][ T5340] device bridge_slave_1 entered promiscuous mode [ 148.515534][ T5350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.528364][ T5333] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.539720][ T5341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.549498][ T5346] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.556525][ T5346] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.582561][ T5346] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.625515][ T5333] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.636672][ T5341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.646792][ T5346] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.653957][ T5346] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.680564][ T5346] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.694559][ T5337] team0: Port device team_slave_0 added [ 148.712884][ T5340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.761759][ T5337] team0: Port device team_slave_1 added [ 148.769260][ T5340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.789204][ T5350] team0: Port device team_slave_0 added [ 148.815972][ T5341] team0: Port device team_slave_0 added [ 148.842165][ T5350] team0: Port device team_slave_1 added [ 148.850259][ T5333] team0: Port device team_slave_0 added [ 148.868159][ T5341] team0: Port device team_slave_1 added [ 148.885287][ T5340] team0: Port device team_slave_0 added [ 148.898452][ T5354] Bluetooth: hci0: command 0x0409 tx timeout [ 148.908686][ T5333] team0: Port device team_slave_1 added [ 148.930447][ T5337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.937430][ T5337] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.963787][ T5337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.977751][ T5340] team0: Port device team_slave_1 added [ 148.977936][ T5354] Bluetooth: hci1: command 0x0409 tx timeout [ 149.005014][ T5346] device hsr_slave_0 entered promiscuous mode [ 149.012317][ T5346] device hsr_slave_1 entered promiscuous mode [ 149.034354][ T5337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.041402][ T5337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.067443][ T5354] Bluetooth: hci3: command 0x0409 tx timeout [ 149.068007][ T5337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.086102][ T5350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.093525][ T5350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.120053][ T5350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.137754][ T5342] Bluetooth: hci2: command 0x0409 tx timeout [ 149.138044][ T5354] Bluetooth: hci4: command 0x0409 tx timeout [ 149.164673][ T5341] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.171881][ T5341] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.198737][ T5341] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.217893][ T5354] Bluetooth: hci5: command 0x0409 tx timeout [ 149.227896][ T5350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.234904][ T5350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.261091][ T5350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.273190][ T5333] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.280242][ T5333] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.306386][ T5333] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.322372][ T5333] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.329594][ T5333] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.361069][ T5333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.372664][ T5341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.379699][ T5341] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.405862][ T5341] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.417951][ T5340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.424928][ T5340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.451100][ T5340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.494011][ T5340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.501155][ T5340] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.527655][ T5340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.609280][ T5337] device hsr_slave_0 entered promiscuous mode [ 149.616123][ T5337] device hsr_slave_1 entered promiscuous mode [ 149.625575][ T5337] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.633729][ T5337] Cannot create hsr debugfs directory [ 149.681191][ T5350] device hsr_slave_0 entered promiscuous mode [ 149.688342][ T5350] device hsr_slave_1 entered promiscuous mode [ 149.695048][ T5350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.703684][ T5350] Cannot create hsr debugfs directory [ 149.722322][ T5341] device hsr_slave_0 entered promiscuous mode [ 149.729479][ T5341] device hsr_slave_1 entered promiscuous mode [ 149.736001][ T5341] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.743868][ T5341] Cannot create hsr debugfs directory [ 149.753201][ T5340] device hsr_slave_0 entered promiscuous mode [ 149.760408][ T5340] device hsr_slave_1 entered promiscuous mode [ 149.766977][ T5340] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.776748][ T5340] Cannot create hsr debugfs directory [ 149.794215][ T5333] device hsr_slave_0 entered promiscuous mode [ 149.801132][ T5333] device hsr_slave_1 entered promiscuous mode [ 149.808602][ T5333] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.816212][ T5333] Cannot create hsr debugfs directory [ 150.230688][ T5346] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 150.241898][ T5346] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 150.251716][ T5346] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 150.262033][ T5346] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 150.322310][ T5333] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 150.331493][ T5333] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 150.343637][ T5333] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 150.355942][ T5333] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 150.433623][ T5337] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 150.452729][ T5337] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 150.463808][ T5337] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 150.482040][ T5337] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 150.559898][ T5346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.574669][ T5340] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.591499][ T5340] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.613285][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.622420][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.641829][ T5340] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.653220][ T5340] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 150.678093][ T5346] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.708935][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.719649][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.728453][ T151] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.735683][ T151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.745267][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.773936][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.783346][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.792447][ T5391] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.799760][ T5391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.819597][ T5341] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 150.838443][ T5341] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 150.863169][ T5333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.870957][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.880546][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.890539][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.901749][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.919858][ T5341] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 150.956679][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.967243][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.976054][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.977801][ T5354] Bluetooth: hci0: command 0x041b tx timeout [ 150.989151][ T5341] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 151.037112][ T5346] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.057679][ T5342] Bluetooth: hci1: command 0x041b tx timeout [ 151.065513][ T5346] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.087892][ T5333] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.102651][ T5350] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 151.114482][ T5350] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 151.128489][ T5398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.136924][ T5398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.138985][ T5342] Bluetooth: hci3: command 0x041b tx timeout [ 151.153154][ T5398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.163774][ T5398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.200505][ T5350] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 151.211722][ T5398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.219318][ T5342] Bluetooth: hci4: command 0x041b tx timeout [ 151.225369][ T5342] Bluetooth: hci2: command 0x041b tx timeout [ 151.235431][ T5398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.252888][ T5398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.266684][ T5398] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.273882][ T5398] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.290751][ T5398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.297895][ T5342] Bluetooth: hci5: command 0x041b tx timeout [ 151.305505][ T5398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.315411][ T5398] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.322535][ T5398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.334211][ T5398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.343177][ T5398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.354275][ T5398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.398146][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.408573][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.418421][ T5350] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 151.440152][ T5340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.463555][ T5337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.480523][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.524109][ T5340] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.544406][ T5333] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.557537][ T5333] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.586256][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.594939][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.608090][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.615795][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.624501][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.633562][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.642467][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.651661][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.664740][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.683211][ T5337] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.709097][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.718427][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.726745][ T5396] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.733890][ T5396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.742860][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.751910][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.760567][ T5396] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.767730][ T5396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.779930][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.788542][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.796864][ T5396] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.803992][ T5396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.837243][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.845522][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.854088][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.863501][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.872813][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.882980][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.892028][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.901129][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.972429][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.980841][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.998088][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.006646][ T5396] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.013832][ T5396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.031342][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.059817][ T5340] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.071990][ T5340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.095093][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.102981][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.118214][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.138904][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.154240][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.178676][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.189857][ T5346] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.207024][ T5337] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 152.246333][ T5337] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.286497][ T5341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.312963][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.338764][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.359232][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.368392][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.377232][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.408657][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.453312][ T5341] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.496440][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.505955][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.527927][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.535471][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.558384][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.598334][ T5350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.609208][ T5333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.634793][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.645558][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.654536][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.661734][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.670534][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.680014][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.689266][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.696576][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.716071][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.778608][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.787431][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.797372][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.806841][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.816474][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.834869][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.845004][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.876161][ T5341] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 152.895936][ T5341] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.918743][ T5350] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.957346][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.969091][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.976645][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.998531][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.008651][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.017306][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.033459][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.045516][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.057905][ T5342] Bluetooth: hci0: command 0x040f tx timeout [ 153.061108][ T5393] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.071104][ T5393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.087312][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.096406][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.112187][ T5340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.137978][ T5342] Bluetooth: hci1: command 0x040f tx timeout [ 153.172454][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.180556][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.190462][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.207512][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.216482][ T5394] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.222798][ T5342] Bluetooth: hci3: command 0x040f tx timeout [ 153.223613][ T5394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.247102][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.256276][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.274179][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.284334][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.297804][ T5342] Bluetooth: hci2: command 0x040f tx timeout [ 153.303866][ T5342] Bluetooth: hci4: command 0x040f tx timeout [ 153.339408][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.355379][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.365019][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.378175][ T5342] Bluetooth: hci5: command 0x040f tx timeout [ 153.381417][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.398740][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.414997][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.425658][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.442481][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.459738][ T5333] device veth0_vlan entered promiscuous mode [ 153.481152][ T5346] device veth0_vlan entered promiscuous mode [ 153.510919][ T5350] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.521681][ T5350] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.538263][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.545972][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.554812][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.564626][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.573804][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.582374][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.591377][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.600500][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.609788][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.618621][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.626911][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.634510][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.642364][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.649929][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.662542][ T5340] device veth0_vlan entered promiscuous mode [ 153.674166][ T5333] device veth1_vlan entered promiscuous mode [ 153.686949][ T5337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.699717][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.709396][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.728847][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.736844][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.758681][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.770864][ T5346] device veth1_vlan entered promiscuous mode [ 153.793970][ T5340] device veth1_vlan entered promiscuous mode [ 153.821375][ T5341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.837260][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.855196][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.947294][ T5340] device veth0_macvtap entered promiscuous mode [ 153.972846][ T5346] device veth0_macvtap entered promiscuous mode [ 154.012044][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.020899][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.029920][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.039419][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.048560][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.058067][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.069793][ T5340] device veth1_macvtap entered promiscuous mode [ 154.080933][ T5346] device veth1_macvtap entered promiscuous mode [ 154.098905][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.107192][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.140270][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.158467][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.166767][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.184922][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.203513][ T5341] device veth0_vlan entered promiscuous mode [ 154.226023][ T5346] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.237280][ T5333] device veth0_macvtap entered promiscuous mode [ 154.255070][ T5340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.305916][ T5340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.327523][ T5340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.345465][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.354707][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.371593][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.380670][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.390184][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.399494][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.408266][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.422385][ T5341] device veth1_vlan entered promiscuous mode [ 154.436045][ T5333] device veth1_macvtap entered promiscuous mode [ 154.452291][ T5340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.463543][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.472918][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.481122][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.489157][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.497118][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.506469][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.516515][ T5346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.527496][ T5346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.539736][ T5346] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.585291][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.594167][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.603339][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.618622][ T5346] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.627603][ T5346] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.636312][ T5346] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.646032][ T5346] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.682820][ T5350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.691918][ T5340] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.702069][ T5340] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.711370][ T5340] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.720196][ T5340] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.731808][ T5333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.743239][ T5333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.756788][ T5333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.770160][ T5333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.781862][ T5333] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.791249][ T5341] device veth0_macvtap entered promiscuous mode [ 154.799160][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.808518][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.816991][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.824906][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.832577][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.841559][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.850429][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.884339][ T5333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.896658][ T5333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.909951][ T5333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.920539][ T5333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.932192][ T5333] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.940674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.952851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.961584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.973795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.008287][ T5341] device veth1_macvtap entered promiscuous mode [ 155.078440][ T5333] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.087212][ T5333] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.097265][ T5333] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.106094][ T5333] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.117318][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.125686][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.134614][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.143071][ T5342] Bluetooth: hci0: command 0x0419 tx timeout [ 155.150041][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.159731][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.167807][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.187964][ T5337] device veth0_vlan entered promiscuous mode [ 155.204946][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.215646][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.218399][ T5342] Bluetooth: hci1: command 0x0419 tx timeout [ 155.232934][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.244031][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.257735][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.268536][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.282060][ T5341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.294268][ T5350] device veth0_vlan entered promiscuous mode [ 155.297882][ T5342] Bluetooth: hci3: command 0x0419 tx timeout [ 155.333260][ T5337] device veth1_vlan entered promiscuous mode [ 155.349868][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.358385][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.366944][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.376201][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.384252][ T5342] Bluetooth: hci4: command 0x0419 tx timeout [ 155.384285][ T5354] Bluetooth: hci2: command 0x0419 tx timeout [ 155.391241][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.406123][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.414080][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.432037][ T5350] device veth1_vlan entered promiscuous mode [ 155.458039][ T5353] Bluetooth: hci5: command 0x0419 tx timeout [ 155.475720][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.487229][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.498069][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.509099][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.519148][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.529866][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.541731][ T5341] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.569502][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.574726][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.584769][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.585913][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.609874][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.618187][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.626949][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.636307][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.646619][ T5341] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.658537][ T5341] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.667271][ T5341] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.676470][ T5341] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.709542][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.718589][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.727282][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.736481][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.752305][ T5337] device veth0_macvtap entered promiscuous mode [ 155.790999][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.803700][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.805109][ T5350] device veth0_macvtap entered promiscuous mode [ 155.848588][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.856633][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.878979][ T5337] device veth1_macvtap entered promiscuous mode [ 155.888034][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.898907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.912520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.920806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.932821][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.943653][ T5350] device veth1_macvtap entered promiscuous mode [ 155.995841][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.007754][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.009081][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.039821][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.045647][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.060428][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.074939][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.085837][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.097052][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.112927][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.123168][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.136869][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.149541][ T5337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.163744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.173080][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.181910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.190887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.208219][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.222375][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.232771][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.243788][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.253817][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.264366][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.275004][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.285725][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.295847][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.306671][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.326119][ T5350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.336767][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.342362][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.355975][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.358075][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.366345][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.384071][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.393959][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.404799][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.418215][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.431306][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.443209][ T5350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.459854][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.471247][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.482299][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.493061][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.503387][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.514299][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.524592][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.535234][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.546484][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.557185][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.575750][ T5337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.591355][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.600127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.609510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.617296][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.626191][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.635224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.644399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.660832][ T5350] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.671659][ T5350] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.684136][ T5350] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.693276][ T5350] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.708670][ T5337] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.717452][ T5337] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.735532][ T5337] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.757247][ T5337] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.820501][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.834008][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.837079][ C0] hrtimer: interrupt took 33927 ns [ 156.898829][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:48:07 executing program 4: bpf$MAP_CREATE(0x11, &(0x7f00000003c0)=@bloom_filter, 0x48) 16:48:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="85"], &(0x7f00000002c0)='GPL\x00', 0x6, 0x92, &(0x7f0000000300)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="8520"], &(0x7f00000002c0)='GPL\x00', 0x6, 0x92, &(0x7f0000000300)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:07 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x4, &(0x7f00000003c0)=@raw=[@map_idx_val, @map_idx], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:07 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:48:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x2, &(0x7f00000001c0)=@raw=[@map_idx_val], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 157.461884][ T2456] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.508309][ T2456] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.564650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.594269][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.615337][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.630501][ T5452] bridge0: port 3(team0) entered blocking state [ 157.637033][ T5452] bridge0: port 3(team0) entered disabled state [ 157.647055][ T5452] device team0 entered promiscuous mode [ 157.654747][ T5452] device team_slave_0 entered promiscuous mode 16:48:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000200000000000000000000c8500000007000000850000000e10000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0xffea) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x5, 0x381, 0x8, 0x80a, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x6}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x11, 0x20, 0x4, 0x8, 0x888, 0x1, 0xdc35, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x7, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="00e60000000000000000ff0000000000"], &(0x7f0000000480)='GPL\x00', 0x3ff, 0x68, &(0x7f0000000840)=""/104, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000900)={0x3, 0x5, 0x10001, 0x1000}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000000940)=[r2, r3, r4]}, 0x80) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x14104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x2}, 0x48801, 0x0, 0x0, 0x5, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={&(0x7f0000000540)="77938591ac039e5cc5595cb423a869b2a78d4d0f7031125c81c3a08ddedcfe8d5a1093426c3fac13cb2dc94132f71adb56b4776096a730c14a45208e934855e20b6dc1dc1a5cfe0c805ee8805f56b8b6101d4080f9a6e880e6f5acf0b3e6781db736930774688b6f2c26fc4c138b5e071b00ccbff44eaa2e9d19db901e64aa15737f9f269fe8d097bbfa2fccd9e0791a421a7be2a627a64eb70810", &(0x7f0000000240)=""/38, &(0x7f0000000440)="9b92a53f3725170acf2359cbd62174bb1e29054feaef0568fdae38", &(0x7f0000000680)="807928a5975e06a01db67b8a20f6c8ce72ed5f27a26bb6de4cf3e5496069e24634ba3dbfed37b5bb9d0bc7c45b5ffc0bfc9efd03f829c3d2b8bdea10c41f509730fa2ab77e5166ea426e3af6ad112eef2d3a3173cff0b6736e44556d2e0091010c1282f87028b55229cd"}, 0x38) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000280)={'dvmrp1\x00', 0x1000}) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x0) close(r6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x11, 0x8, &(0x7f0000000a00)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x1, 0x1, 0x2, 0x8, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @btf_id={0x18, 0xd, 0x3, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xb2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000d00)='syzkaller\x00', 0x1ff0000, 0xfe, &(0x7f0000000d40)=""/254, 0x41100, 0xc, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000e40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000e80)={0x0, 0x6, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000019, 0x87}, 0x47b1e, 0x5, 0x0, 0xe, 0x686, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a2, &(0x7f0000000080)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x1}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3200000000000000, 0x43408) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x1, 0x7ff, 0x401, 0x7, 0x20, r4, 0x30b8, '\x00', 0x0, r4, 0x4, 0x0, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="e1110200080000001869000008400000000000000800000018250000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00'], &(0x7f0000000a80)='syzkaller\x00', 0x80000001, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000ac0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000b00)={0x1, 0x4, 0x6, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[r4, r0, r2, 0xffffffffffffffff, r8]}, 0x80) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018060000000000001c0000001c0000000b0000001000000000000001000000000a001a010f0000000000000c01000000003000002e302e5f5f3000"], &(0x7f0000000280)=""/160, 0x3f, 0xa0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x59, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x75}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x2}, @ldst={0x3, 0x0, 0x6, 0xa, 0x8, 0xffffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000cc0)='syzkaller\x00', 0x7, 0xb4, &(0x7f0000000100)=""/180, 0x41100, 0x1, '\x00', 0x0, 0x1a, r9, 0x8, &(0x7f0000000380)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x5, 0x80000001, 0x2}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[r0]}, 0x80) [ 157.662316][ T5452] device team_slave_1 entered promiscuous mode [ 157.669979][ T5452] bridge0: port 3(team0) entered blocking state [ 157.676407][ T5452] bridge0: port 3(team0) entered forwarding state [ 157.702836][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.750925][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.774655][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.799622][ T5398] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:48:08 executing program 2: syz_clone(0x80, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="d5001068e9") [ 157.927124][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.952071][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.974706][ T5398] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.019611][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.037426][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.242465][ T5404] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:48:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0x3, &(0x7f00000006c0)=@raw=[@initr0, @kfunc], &(0x7f0000000600)='GPL\x00', 0x1, 0x1000, &(0x7f0000000740)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:08 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:48:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x10, 0x2, &(0x7f00000001c0)=@raw=[@map_idx_val], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:08 executing program 2: bpf$PROG_LOAD(0x18, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:08 executing program 3: bpf$PROG_LOAD(0x1a, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000200000000000000000000c8500000007000000850000000e10000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0xffea) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x5, 0x381, 0x8, 0x80a, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x6}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x11, 0x20, 0x4, 0x8, 0x888, 0x1, 0xdc35, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x7, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="00e60000000000000000ff0000000000"], &(0x7f0000000480)='GPL\x00', 0x3ff, 0x68, &(0x7f0000000840)=""/104, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000900)={0x3, 0x5, 0x10001, 0x1000}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000000940)=[r2, r3, r4]}, 0x80) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x14104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x2}, 0x48801, 0x0, 0x0, 0x5, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={&(0x7f0000000540)="77938591ac039e5cc5595cb423a869b2a78d4d0f7031125c81c3a08ddedcfe8d5a1093426c3fac13cb2dc94132f71adb56b4776096a730c14a45208e934855e20b6dc1dc1a5cfe0c805ee8805f56b8b6101d4080f9a6e880e6f5acf0b3e6781db736930774688b6f2c26fc4c138b5e071b00ccbff44eaa2e9d19db901e64aa15737f9f269fe8d097bbfa2fccd9e0791a421a7be2a627a64eb70810", &(0x7f0000000240)=""/38, &(0x7f0000000440)="9b92a53f3725170acf2359cbd62174bb1e29054feaef0568fdae38", &(0x7f0000000680)="807928a5975e06a01db67b8a20f6c8ce72ed5f27a26bb6de4cf3e5496069e24634ba3dbfed37b5bb9d0bc7c45b5ffc0bfc9efd03f829c3d2b8bdea10c41f509730fa2ab77e5166ea426e3af6ad112eef2d3a3173cff0b6736e44556d2e0091010c1282f87028b55229cd"}, 0x38) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000280)={'dvmrp1\x00', 0x1000}) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x0) close(r6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x11, 0x8, &(0x7f0000000a00)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x1, 0x1, 0x2, 0x8, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @btf_id={0x18, 0xd, 0x3, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xb2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000d00)='syzkaller\x00', 0x1ff0000, 0xfe, &(0x7f0000000d40)=""/254, 0x41100, 0xc, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000e40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000e80)={0x0, 0x6, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000019, 0x87}, 0x47b1e, 0x5, 0x0, 0xe, 0x686, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a2, &(0x7f0000000080)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x1}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3200000000000000, 0x43408) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x1, 0x7ff, 0x401, 0x7, 0x20, r4, 0x30b8, '\x00', 0x0, r4, 0x4, 0x0, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="e1110200080000001869000008400000000000000800000018250000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00'], &(0x7f0000000a80)='syzkaller\x00', 0x80000001, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000ac0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000b00)={0x1, 0x4, 0x6, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[r4, r0, r2, 0xffffffffffffffff, r8]}, 0x80) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018060000000000001c0000001c0000000b0000001000000000000001000000000a001a010f0000000000000c01000000003000002e302e5f5f3000"], &(0x7f0000000280)=""/160, 0x3f, 0xa0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x59, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x75}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x2}, @ldst={0x3, 0x0, 0x6, 0xa, 0x8, 0xffffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000cc0)='syzkaller\x00', 0x7, 0xb4, &(0x7f0000000100)=""/180, 0x41100, 0x1, '\x00', 0x0, 0x1a, r9, 0x8, &(0x7f0000000380)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x5, 0x80000001, 0x2}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[r0]}, 0x80) 16:48:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x6, &(0x7f0000000000)=@framed={{}, [@map_idx_val, @alu]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x4, &(0x7f0000000780)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f00000003c0)='GPL\x00', 0x2, 0xd5, &(0x7f0000000400)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 16:48:09 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x2, &(0x7f00000003c0)=@raw=[@map_idx_val], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xe, &(0x7f0000000440)=""/14, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:09 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x8, &(0x7f0000000000)=@framed={{}, [@map_idx_val, @ldst={0x0, 0x0, 0x2}, @map_idx_val]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x8f, &(0x7f0000000080)=""/143, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:09 executing program 3: bpf$PROG_LOAD(0xe, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x7, 0x2, &(0x7f00000001c0)=@raw=[@map_idx_val], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:09 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x5, &(0x7f00000003c0)=@raw=[@map_idx_val, @alu, @map_idx], &(0x7f0000000400)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1b, 0x2, &(0x7f00000001c0)=@raw=[@map_idx_val], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@bloom_filter, 0x48) 16:48:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0xd, &(0x7f00000004c0)=ANY=[], &(0x7f0000000540)='syzkaller\x00', 0xffff, 0xc3, &(0x7f00000006c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 16:48:09 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x80) 16:48:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000200000000000000000000c8500000007000000850000000e10000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0xffea) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x5, 0x381, 0x8, 0x80a, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x6}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x11, 0x20, 0x4, 0x8, 0x888, 0x1, 0xdc35, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x7, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="00e60000000000000000ff0000000000"], &(0x7f0000000480)='GPL\x00', 0x3ff, 0x68, &(0x7f0000000840)=""/104, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000900)={0x3, 0x5, 0x10001, 0x1000}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000000940)=[r2, r3, r4]}, 0x80) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x14104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x2}, 0x48801, 0x0, 0x0, 0x5, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={&(0x7f0000000540)="77938591ac039e5cc5595cb423a869b2a78d4d0f7031125c81c3a08ddedcfe8d5a1093426c3fac13cb2dc94132f71adb56b4776096a730c14a45208e934855e20b6dc1dc1a5cfe0c805ee8805f56b8b6101d4080f9a6e880e6f5acf0b3e6781db736930774688b6f2c26fc4c138b5e071b00ccbff44eaa2e9d19db901e64aa15737f9f269fe8d097bbfa2fccd9e0791a421a7be2a627a64eb70810", &(0x7f0000000240)=""/38, &(0x7f0000000440)="9b92a53f3725170acf2359cbd62174bb1e29054feaef0568fdae38", &(0x7f0000000680)="807928a5975e06a01db67b8a20f6c8ce72ed5f27a26bb6de4cf3e5496069e24634ba3dbfed37b5bb9d0bc7c45b5ffc0bfc9efd03f829c3d2b8bdea10c41f509730fa2ab77e5166ea426e3af6ad112eef2d3a3173cff0b6736e44556d2e0091010c1282f87028b55229cd"}, 0x38) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000280)={'dvmrp1\x00', 0x1000}) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x0) close(r6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x11, 0x8, &(0x7f0000000a00)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x1, 0x1, 0x2, 0x8, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @btf_id={0x18, 0xd, 0x3, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xb2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000d00)='syzkaller\x00', 0x1ff0000, 0xfe, &(0x7f0000000d40)=""/254, 0x41100, 0xc, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000e40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000e80)={0x0, 0x6, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000019, 0x87}, 0x47b1e, 0x5, 0x0, 0xe, 0x686, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a2, &(0x7f0000000080)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x1}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3200000000000000, 0x43408) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x1, 0x7ff, 0x401, 0x7, 0x20, r4, 0x30b8, '\x00', 0x0, r4, 0x4, 0x0, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="e1110200080000001869000008400000000000000800000018250000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00'], &(0x7f0000000a80)='syzkaller\x00', 0x80000001, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000ac0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000b00)={0x1, 0x4, 0x6, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[r4, r0, r2, 0xffffffffffffffff, r8]}, 0x80) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018060000000000001c0000001c0000000b0000001000000000000001000000000a001a010f0000000000000c01000000003000002e302e5f5f3000"], &(0x7f0000000280)=""/160, 0x3f, 0xa0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x59, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x75}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x2}, @ldst={0x3, 0x0, 0x6, 0xa, 0x8, 0xffffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000cc0)='syzkaller\x00', 0x7, 0xb4, &(0x7f0000000100)=""/180, 0x41100, 0x1, '\x00', 0x0, 0x1a, r9, 0x8, &(0x7f0000000380)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x5, 0x80000001, 0x2}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[r0]}, 0x80) 16:48:09 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f0000000140)) 16:48:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1d, 0x2, &(0x7f00000001c0)=@raw=[@map_idx_val], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:48:09 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000100)=@raw=[@call={0x85, 0x0, 0x0, 0x62}, @call={0x85, 0x0, 0x0, 0x15}, @call={0x85, 0x0, 0x0, 0x4}, @generic={0x2, 0x3, 0x3, 0x2, 0x3f}], &(0x7f0000000140)='GPL\x00', 0x6, 0xd6, &(0x7f0000000180)=""/214, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:09 executing program 3: bpf$PROG_LOAD(0x23, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:09 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0x86, &(0x7f0000000080)=""/134, 0x41100, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0x5, 0x0, 0x5}, 0x10}, 0x80) 16:48:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 16:48:09 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) 16:48:09 executing program 3: bpf$PROG_LOAD(0x1b, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xe, 0x0, 0x0, 0x848, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 16:48:09 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 16:48:10 executing program 0: bpf$PROG_LOAD(0x22, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:10 executing program 3: syz_clone(0x8000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 16:48:10 executing program 4: bpf$PROG_LOAD(0x1c, 0x0, 0x0) 16:48:10 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f00000003c0)=@raw=[@map_idx_val, @alu], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19}, 0x48) 16:48:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x5, &(0x7f0000000600)=@framed={{}, [@cb_func]}, &(0x7f0000000680)='GPL\x00', 0x5, 0xf4, &(0x7f00000006c0)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:10 executing program 1: bpf$PROG_LOAD(0xe, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:10 executing program 0: bpf$PROG_LOAD(0x15, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:10 executing program 2: bpf$PROG_LOAD(0xa, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18", @ANYRES32, @ANYBLOB="0000000002000000621b18085120e67543000006"], &(0x7f00000003c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000400)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000040)=@framed={{}, [@map_val, @map_idx]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x4, &(0x7f0000000600)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000680)='GPL\x00', 0x5, 0xf4, &(0x7f00000006c0)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) 16:48:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0x800, 0x0, 0x1}, 0x48) 16:48:10 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) 16:48:10 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) 16:48:10 executing program 0: socketpair(0x1, 0x0, 0x80000001, &(0x7f0000000000)) 16:48:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000a2000000000000000100000095000000000000001845"], &(0x7f00000003c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000400)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:10 executing program 2: socketpair(0x0, 0xbb5910389e826032, 0x0, 0x0) 16:48:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x16, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x6, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:48:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000800)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x13, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:10 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x1, &(0x7f0000000500)=@raw=[@kfunc], &(0x7f0000000540)='GPL\x00', 0x2, 0xb4, &(0x7f0000000580)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000800)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x8d, &(0x7f0000000400)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 1: bpf$PROG_LOAD(0xf, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:48:11 executing program 3: bpf$PROG_LOAD(0x12, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYRES32], &(0x7f00000003c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000400)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:48:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b70000000c000000bca30000000000002403000020feffff720af0fff8ffffff71a4f0ff000000001f030000000000002e300200000000002604fdffffe3000014010000100009001d130000000000007a0a00fe00fcff1f0f14000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bde22b09e64c106d5abdfa1ceb333ae64ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcd857ab15e355713767c536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd01dac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d550030511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a0083648785fe0721719b3d654026c6ea08b83b123145ab5703dad844ced301efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f40b1888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963342aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3343405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fc1020f4beb98b8074bf7df8b5e783637da740800000000000000c55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd3305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da70000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07618b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aaac08000000000000001a00000000000000000000173570f0c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d641ef02e4d5295d756e110522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1d8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0c6ecf078c900dca2cb4bed8594a39bd76d3ef8a7ab014e787596db796bd93a36c2880423291e3bccc86f66ba792ff4d87b3f80e5908779e51c5e9055fc5b23605cd000c723187ef09dcf4b07b06a9342f3f62ee7acddff292082c1f4d8eb9561f80873a09a1ae0c9af1121175e5600f43a1179484502009759264a5729f07c2b218fa36ba2316a99aaad0130df83d0bda1e711290f78c143ea143967b00adcd77e6ad5e48d839ea61aadb83e4d071c54691924a3830d3e7b5c198bb0ed623153590000000000000000001864ea3c475509731cf23f7d693b4f67833f605a3a7d7aaa198d8861b8c048dc2259f819f3d55ae5bb018b46553203c2c15705e9e575d98de68843e35d97fe98a47c865ca3fed932832f1e2513d2d41a5da34bc4a84e2a70f30512e259b9f944c087d8"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) 16:48:11 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)) 16:48:11 executing program 3: bpf$PROG_LOAD(0x22, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x19, 0x2, &(0x7f0000000040)=@raw=[@map_fd], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000a200000000000000010000009500000000000000184500000700", @ANYRES32, @ANYBLOB="0000000002000000621b18085120"], &(0x7f00000003c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000400)=""/141, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x1, 0x487, 0x31ce}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 16:48:11 executing program 4: bpf$PROG_LOAD(0x8, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 16:48:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:48:11 executing program 1: bpf$PROG_LOAD(0x1c, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x17, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xea, &(0x7f0000000180)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x5, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f00000002c0)) 16:48:11 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x9a}, 0x81) 16:48:11 executing program 1: bpf$PROG_LOAD(0x1e, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 16:48:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='GPL\x00', 0x5, 0xf4, &(0x7f00000006c0)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x78c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x48) 16:48:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x2, &(0x7f0000000000)=@raw=[@ldst, @kfunc], &(0x7f0000000040)='GPL\x00', 0x5, 0xd5, &(0x7f0000000080)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 3: bpf$PROG_LOAD(0x16, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000002640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@map_idx]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000800)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000400)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 1: bpf$PROG_LOAD(0x1e, 0x0, 0x0) 16:48:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) 16:48:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 16:48:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xd, 0x2, &(0x7f00000000c0)=@raw=[@btf_id], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xb, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000040)=@raw=[@ldst={0x2}, @jmp], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x12, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) 16:48:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000040)=@raw=[@ldst, @func], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x0, 0x0, 0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 16:48:12 executing program 0: bpf$PROG_LOAD(0x10, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x2}], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00'}, 0xfffffffffffffec3) 16:48:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000a2000000000000000100000095000000000000001845", @ANYRES32], &(0x7f00000003c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000400)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x4, &(0x7f0000000600)=@framed={{}, [@alu]}, &(0x7f0000000680)='GPL\x00', 0x5, 0xf4, &(0x7f00000006c0)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 0: bpf$PROG_LOAD(0x21, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 5: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) 16:48:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) 16:48:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b70000000c000000bca30000000000002403000020feffff720af0fff8ffffff71a4f0ff000000001f030000000000002e300200000000002604fdffffe3000014010000100000071d130000000000007a0a00fe00fcff1f0f14000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bde22b09e64c106d5abdfa1ceb333ae64ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcd857ab15e355713767c536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd01dac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d550030511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a0083648785fe0721719b3d654026c6ea08b83b123145ab5703dad844ced301efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f40b1888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963342aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3343405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fc1020f4beb98b8074bf7df8b5e783637da740800000000000000c55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd3305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da70000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07618b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aaac08000000000000001a00000000000000000000173570f0c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d641ef02e4d5295d756e110522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1d8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0c6ecf078c900dca2cb4bed8594a39bd76d3ef8a7ab014e787596db796bd93a36c2880423291e3bccc86f66ba792ff4d87b3f80e5908779e51c5e9055fc5b23605cd000c723187ef09dcf4b07b06a9342f3f62ee7acddff292082c1f4d8eb9561f80873a09a1ae0c9af1121175e5600f43a1179484502009759264a5729f07c2b218fa36ba2316a99aaad0130df83d0bda1e711290f78c143ea143967b00adcd77e6ad5e48d839ea61aadb83e4d071c54691924a3830d3e7b5c198bb0ed623153590000000000000000001864ea3c475509731cf23f7d693b4f67833f605a3a7d7aaa198d8861b8c048dc2259f819f3d55ae5bb018b46553203c2c15705e9e575d98de68843e35d97fe98a47c865ca3fed932832f1e2513d2d41a5da34bc4a84e2a70f30512e259b9f944c087d8"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) 16:48:12 executing program 0: bpf$PROG_LOAD(0x18, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000040)=@raw=[@ldst, @jmp], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 5: socketpair(0x31, 0x0, 0x0, &(0x7f0000000080)) 16:48:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x7, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 0: bpf$PROG_LOAD(0x21, 0x0, 0x0) 16:48:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xa, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:48:12 executing program 3: bpf$PROG_LOAD(0x17, 0x0, 0x0) 16:48:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) 16:48:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x4, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1d}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x9a}, 0x81) 16:48:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x1, &(0x7f0000000280)=@raw=[@exit], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/196, 0x2e, 0xc4, 0x1}, 0x20) 16:48:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1}]}, {0x0, [0x5f]}}, &(0x7f00000000c0)=""/151, 0x27, 0x97, 0x1}, 0x20) 16:48:12 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x6, &(0x7f0000000900)=ANY=[@ANYRES32], &(0x7f0000000680)='GPL\x00', 0x7, 0xb3, &(0x7f00000006c0)=""/179, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x2, &(0x7f0000000280)=@raw=[@btf_id], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:13 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000052c0)={&(0x7f00000040c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f00000042c0)=""/4096, 0x33, 0x1000, 0x1}, 0x20) 16:48:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x10, 0x0, 0x0, 0x9}, 0x48) 16:48:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xc, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb}, {}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x7d, 0x0, 0x75}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001980)=""/188, 0x50, 0xbc, 0x1}, 0x20) 16:48:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000300)=""/196, 0x26, 0xc4, 0x1}, 0x20) 16:48:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x15, 0x8, 0x6, 0x0, 0x0, 0x1}, 0x48) 16:48:13 executing program 1: bpf$PROG_LOAD(0xa, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/151, 0x32, 0x97, 0x1}, 0x20) 16:48:13 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001540)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000052c0)={&(0x7f00000040c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000042c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:48:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x15, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:48:13 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001600), 0x10) 16:48:13 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000000), 0x48) 16:48:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/151, 0x1a, 0x97, 0x1}, 0x20) 16:48:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xd, 0x0, 0x4, 0x1600, 0x0, 0x1}, 0x48) 16:48:13 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000000000), 0x48) 16:48:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002040)=@bloom_filter, 0x48) 16:48:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int, @func]}}, &(0x7f0000000140)=""/245, 0x36, 0xf5, 0x1}, 0x20) 16:48:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x0, 0x0, 0xfffffffa}, 0x48) 16:48:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000052c0)={&(0x7f00000040c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f00000042c0)=""/4096, 0x33, 0x1000, 0x1}, 0x20) 16:48:13 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x88, &(0x7f0000000100)=""/136, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:13 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000000000), 0x48) 16:48:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003200)={0x2, 0x3, &(0x7f00000030c0)=@framed, &(0x7f0000003100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000052c0)={&(0x7f00000040c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x5, 0x6}]}]}}, &(0x7f00000042c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:48:13 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0xe8}]}]}}, &(0x7f00000002c0)=""/196, 0x36, 0xc4, 0x1}, 0x20) 16:48:13 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000000), 0x48) 16:48:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/151, 0x32, 0x97, 0x1}, 0x20) 16:48:13 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000000000), 0x48) 16:48:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x0, 0x0, 0xffffffff}, 0x48) 16:48:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x4}, 0x48) 16:48:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x1, 0x40, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 16:48:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000000, 0x4}, 0x48) 16:48:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 16:48:13 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 16:48:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x300, 0x40, 0x0, 0x1}, 0x48) 16:48:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000}, 0x48) 16:48:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x1, 0x40, 0x4, 0x1}, 0x48) 16:48:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x1, 0x40, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 16:48:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) 16:48:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x1, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 16:48:14 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x1, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 16:48:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x1, 0x40, 0x10, 0x1}, 0x48) 16:48:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x1, 0x40, 0x0, 0x1}, 0x48) 16:48:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) 16:48:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0xc}]}}, &(0x7f0000000040)=""/192, 0x26, 0xc0, 0x1}, 0x20) 16:48:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/192, 0x1a, 0xc0, 0x1}, 0x20) 16:48:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x19, 0x0, 0x0, 0x2000}, 0x48) 16:48:14 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x1, 0x40, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x7, 0x0}, 0x10) 16:48:14 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x18, &(0x7f0000000080)=""/24, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f0000000040)=""/192, 0x26, 0xc0, 0x1}, 0x20) 16:48:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) 16:48:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000200)=""/128, 0x80}], 0x1}, 0x0) 16:48:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000140)="a3", 0x1}], 0x2}, 0x0) 16:48:14 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x457200, 0x0) 16:48:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'dvmrp1\x00'}) 16:48:14 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x140, 0x0) 16:48:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 16:48:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'dvmrp1\x00', 0x600}) 16:48:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x5, 0x9, 0x100, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 16:48:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 16:48:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@ip_ttl={{0x14}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 16:48:14 executing program 1: perf_event_open(&(0x7f0000004740)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:48:15 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xe, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 16:48:15 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000039c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:15 executing program 3: bpf$OBJ_GET_MAP(0x2, 0x0, 0x100000013) 16:48:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x4}}]}}, &(0x7f0000000680)=""/249, 0x32, 0xf9, 0x1}, 0x20) 16:48:15 executing program 1: syz_clone(0x50044000, 0x0, 0x0, 0x0, 0x0, 0x0) 16:48:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 16:48:15 executing program 0: syz_clone(0x28ac517a2000, 0x0, 0x0, 0x0, 0x0, 0x0) 16:48:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000180)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 16:48:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500), 0x8, 0x10, 0x0}, 0x80) 16:48:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0x21}]}]}}, &(0x7f00000001c0)=""/200, 0x32, 0xc8, 0x1}, 0x20) 16:48:15 executing program 2: perf_event_open(&(0x7f0000004740)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:48:15 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002080)={&(0x7f0000001180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 16:48:16 executing program 5: recvmsg$unix(0xffffffffffffffff, 0x0, 0xdceca944df90b4a0) 16:48:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2884c}, 0x80) 16:48:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x206, 0xffffffffffffffff, 0xa9e4}, 0x48) 16:48:16 executing program 4: syz_clone(0xf0204000, 0x0, 0x0, 0x0, 0x0, 0x0) 16:48:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 16:48:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000004940), 0x42480, 0x0) close(r0) 16:48:16 executing program 0: syz_clone(0x28ac517a2000, 0x0, 0x0, 0x0, 0x0, 0x0) 16:48:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x140) 16:48:16 executing program 2: syz_clone(0x40001000, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x6, 0x7, 0x81, 0x0, 0x100, 0x8, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x0, 0x1}, 0x1220, 0xc70, 0x8001, 0x3, 0x7, 0xfffff9ad, 0x1000, 0x0, 0x2, 0x0, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x81, 0x0, 0x40, 0x8, 0x0, 0x9, 0x20, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x5, 0x9, 0x2, 0x31a, 0x6, 0x1000, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r0, 0x3) syz_clone(0x40000000, &(0x7f00000002c0)="187c22b764f46b398e29d696de2b2839c48be335422d8df1b4975bc2f25dc3c27f28b6c36f4475c0200a40", 0x2b, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="da1b1da3046c659c44376d4e91eebacf33230b297832844a53b5a8a9c4c63960ffb66efebec46d7a618a2217720286e5f5ecc0c4b155ce598908b256f3e812fcb9a905ee46") 16:48:16 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) 16:48:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) gettid() r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f00000000c0)=@raw=[@initr0, @alu], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000340)=[0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f00000000c0)=@raw=[@initr0, @alu], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1, 0x0, &(0x7f0000000340)=[r2]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup=r0, 0xffffffffffffffff, 0xc, 0x2, r1}, 0x14) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_pressure(r3, &(0x7f0000000140)='memory.pressure\x00', 0x2, 0x0) 16:48:16 executing program 5: syz_clone(0x0, 0x0, 0x4f, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000040)="a8a436a15494920f7699d00da5a043ce1ebcafdd43bada2c3aeb69", 0x1b, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 16:48:16 executing program 1: syz_clone(0x8100100, 0x0, 0x0, 0x0, 0x0, 0x0) 16:48:16 executing program 3: gettid() r0 = syz_clone(0x40828080, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="7cb24e444576d8d5f07c5344a8638f63d43081e97e045e769af0a92bfbc63afcf29f8f97c59e6dac2d1964f2f40c7ba658890473d4eb40e6092a83a507530c589454ca47d26019f9431e9867cb08a69e55663dff112430ff26b8ff5218f480a9021f7012eaa8d479423797e4ba6bdb95ce6f7eeda57db65b49e3a421b013c4377eb82d81b5429fe4e562bb6245b96138b98b989f57dd2caf3f8cdf13f52a591063cdf521f2fcb2a88d6da0d59d17da5b85c117c6b49c9c4693a2280a50f3d1fccceb59a2df077698d3fc26b47924150cbcd78c5ebe516e6f37bdfe") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000011c0)={r0, r1, 0x0, 0x1, &(0x7f0000001180)='\x00'}, 0x30) 16:48:16 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0xe9d803f68eff464a}, 0x10) 16:48:16 executing program 4: syz_clone(0xf0204000, 0x0, 0x0, 0x0, 0x0, 0x0) 16:48:16 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f0000000380), 0x48) 16:48:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x5, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:17 executing program 0: syz_clone(0x28ac517a2000, 0x0, 0x0, 0x0, 0x0, 0x0) 16:48:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000100)=@raw=[@ldst, @map_val, @map_idx_val, @map_idx_val, @generic, @ldst, @btf_id, @jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0xe3, &(0x7f00000001c0)=""/227, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff]}, 0xfffffffffffffeb1) 16:48:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 16:48:17 executing program 2: syz_clone(0x40001000, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x6, 0x7, 0x81, 0x0, 0x100, 0x8, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x0, 0x1}, 0x1220, 0xc70, 0x8001, 0x3, 0x7, 0xfffff9ad, 0x1000, 0x0, 0x2, 0x0, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x81, 0x0, 0x40, 0x8, 0x0, 0x9, 0x20, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x5, 0x9, 0x2, 0x31a, 0x6, 0x1000, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r0, 0x3) syz_clone(0x40000000, &(0x7f00000002c0)="187c22b764f46b398e29d696de2b2839c48be335422d8df1b4975bc2f25dc3c27f28b6c36f4475c0200a40", 0x2b, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="da1b1da3046c659c44376d4e91eebacf33230b297832844a53b5a8a9c4c63960ffb66efebec46d7a618a2217720286e5f5ecc0c4b155ce598908b256f3e812fcb9a905ee46") 16:48:17 executing program 3: gettid() r0 = syz_clone(0x40828080, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="7cb24e444576d8d5f07c5344a8638f63d43081e97e045e769af0a92bfbc63afcf29f8f97c59e6dac2d1964f2f40c7ba658890473d4eb40e6092a83a507530c589454ca47d26019f9431e9867cb08a69e55663dff112430ff26b8ff5218f480a9021f7012eaa8d479423797e4ba6bdb95ce6f7eeda57db65b49e3a421b013c4377eb82d81b5429fe4e562bb6245b96138b98b989f57dd2caf3f8cdf13f52a591063cdf521f2fcb2a88d6da0d59d17da5b85c117c6b49c9c4693a2280a50f3d1fccceb59a2df077698d3fc26b47924150cbcd78c5ebe516e6f37bdfe") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000011c0)={r0, r1, 0x0, 0x1, &(0x7f0000001180)='\x00'}, 0x30) 16:48:17 executing program 4: syz_clone(0xf0204000, 0x0, 0x0, 0x0, 0x0, 0x0) 16:48:17 executing program 1: syz_clone(0x40001000, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x6, 0x7, 0x81, 0x0, 0x100, 0x8, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x0, 0x1}, 0x1220, 0xc70, 0x8001, 0x3, 0x7, 0xfffff9ad, 0x1000, 0x0, 0x2, 0x0, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x81, 0x0, 0x40, 0x8, 0x0, 0x9, 0x20, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x5, 0x9, 0x2, 0x31a, 0x6, 0x1000, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r0, 0x3) syz_clone(0x40000000, &(0x7f00000002c0)="187c22b764f46b398e29d696de2b2839c48be335422d8df1b4975bc2f25dc3c27f28b6c36f4475c0200a40", 0x2b, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="da1b1da3046c659c44376d4e91eebacf33230b297832844a53b5a8a9c4c63960ffb66efebec46d7a618a2217720286e5f5ecc0c4b155ce598908b256f3e812fcb9a905ee46") 16:48:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15000000, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:18 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x2}, @call], &(0x7f0000000080)='GPL\x00', 0x3, 0xb1, &(0x7f00000000c0)=""/177, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:18 executing program 3: gettid() r0 = syz_clone(0x40828080, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="7cb24e444576d8d5f07c5344a8638f63d43081e97e045e769af0a92bfbc63afcf29f8f97c59e6dac2d1964f2f40c7ba658890473d4eb40e6092a83a507530c589454ca47d26019f9431e9867cb08a69e55663dff112430ff26b8ff5218f480a9021f7012eaa8d479423797e4ba6bdb95ce6f7eeda57db65b49e3a421b013c4377eb82d81b5429fe4e562bb6245b96138b98b989f57dd2caf3f8cdf13f52a591063cdf521f2fcb2a88d6da0d59d17da5b85c117c6b49c9c4693a2280a50f3d1fccceb59a2df077698d3fc26b47924150cbcd78c5ebe516e6f37bdfe") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000011c0)={r0, r1, 0x0, 0x1, &(0x7f0000001180)='\x00'}, 0x30) 16:48:18 executing program 5: bpf$OBJ_GET_PROG(0xd, &(0x7f0000001040)={0x0, 0x0, 0x1c}, 0x10) 16:48:18 executing program 5: bpf$OBJ_GET_PROG(0x16, 0x0, 0x0) 16:48:26 executing program 0: syz_clone(0x28ac517a2000, 0x0, 0x0, 0x0, 0x0, 0x0) 16:48:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:26 executing program 4: syz_clone(0xf0204000, 0x0, 0x0, 0x0, 0x0, 0x0) 16:48:27 executing program 2: syz_clone(0x40001000, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x6, 0x7, 0x81, 0x0, 0x100, 0x8, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x0, 0x1}, 0x1220, 0xc70, 0x8001, 0x3, 0x7, 0xfffff9ad, 0x1000, 0x0, 0x2, 0x0, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x81, 0x0, 0x40, 0x8, 0x0, 0x9, 0x20, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x5, 0x9, 0x2, 0x31a, 0x6, 0x1000, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r0, 0x3) syz_clone(0x40000000, &(0x7f00000002c0)="187c22b764f46b398e29d696de2b2839c48be335422d8df1b4975bc2f25dc3c27f28b6c36f4475c0200a40", 0x2b, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="da1b1da3046c659c44376d4e91eebacf33230b297832844a53b5a8a9c4c63960ffb66efebec46d7a618a2217720286e5f5ecc0c4b155ce598908b256f3e812fcb9a905ee46") 16:48:27 executing program 3: gettid() r0 = syz_clone(0x40828080, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="7cb24e444576d8d5f07c5344a8638f63d43081e97e045e769af0a92bfbc63afcf29f8f97c59e6dac2d1964f2f40c7ba658890473d4eb40e6092a83a507530c589454ca47d26019f9431e9867cb08a69e55663dff112430ff26b8ff5218f480a9021f7012eaa8d479423797e4ba6bdb95ce6f7eeda57db65b49e3a421b013c4377eb82d81b5429fe4e562bb6245b96138b98b989f57dd2caf3f8cdf13f52a591063cdf521f2fcb2a88d6da0d59d17da5b85c117c6b49c9c4693a2280a50f3d1fccceb59a2df077698d3fc26b47924150cbcd78c5ebe516e6f37bdfe") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000011c0)={r0, r1, 0x0, 0x1, &(0x7f0000001180)='\x00'}, 0x30) 16:48:27 executing program 1: syz_clone(0x40001000, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x6, 0x7, 0x81, 0x0, 0x100, 0x8, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x0, 0x1}, 0x1220, 0xc70, 0x8001, 0x3, 0x7, 0xfffff9ad, 0x1000, 0x0, 0x2, 0x0, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x81, 0x0, 0x40, 0x8, 0x0, 0x9, 0x20, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x5, 0x9, 0x2, 0x31a, 0x6, 0x1000, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r0, 0x3) syz_clone(0x40000000, &(0x7f00000002c0)="187c22b764f46b398e29d696de2b2839c48be335422d8df1b4975bc2f25dc3c27f28b6c36f4475c0200a40", 0x2b, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="da1b1da3046c659c44376d4e91eebacf33230b297832844a53b5a8a9c4c63960ffb66efebec46d7a618a2217720286e5f5ecc0c4b155ce598908b256f3e812fcb9a905ee46") 16:48:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x5, 0x7a8, 0x3}, 0x48) 16:48:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:48:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3e9, 0x2, &(0x7f0000000280)=@raw=[@btf_id], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:48:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2}, 0x48) 16:48:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4}, 0x48) 16:48:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001800)={&(0x7f0000000500), 0x6e, 0x0}, 0x0) close(r0) 16:48:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0xa, 0x7, 0x8f, 0x3, 0x42}, 0x48) 16:48:27 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, r0, 0x0) perf_event_open(0x0, r1, 0x8, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x47, 0x9, 0x1, 0x9, 0x0, 0x0, 0x42, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x10f}, 0x1405, 0x3ffc000000000000, 0x1, 0x6, 0x0, 0x10001, 0x20, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x1, 0x8, 0x5, 0x5, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x3, 0x4}, 0x280, 0x400, 0x7, 0x0, 0x2, 0xb96a, 0x0, 0x0, 0x6, 0x0, 0x7fffffffffffffff}, r1, 0x0, 0xffffffffffffffff, 0x3) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='::{]\xdc\x00') ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000d40)={'veth0_to_bond\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}}) r4 = socket$kcm(0x2, 0x3, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) sendmsg$inet(r5, &(0x7f0000000680)={&(0x7f00000005c0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000600)="cac675c74873348abdc138aae5a048b9314e89855aa3758738013e9dcea52607258c869ee44ecab3b673d1c487", 0x2d}], 0x2}, 0xc000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xb17, 0x200}, 0x11880, 0x4, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) r6 = syz_clone(0x100, &(0x7f00000004c0)="32d28100da7f50cb37bb1665873da7cf1f5d1b0bbbe87428a33db25457f3ef4eebcd10861f9218efb840ff446e6a87ce3fdf4cce2bc9281f944e449807ee88023bf1dcd8fe6bd39980c3c7428db6427719a5984b7426206c6323115ccf16a8d6282e532a46bf23c6ada849da24c3d1ecafb53957be6971cd0e082358cc54c28ece44f5cd183777ce01de0294b724fa2133f6b36115043bb4cfb3b621c550c4bdb638cdace2dd6bbccb056fe6480a", 0xae, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)="7d6f1bc206a5f44eea8d323e4de1002673d2be0677c24f1783c2c88da3d77d79c6553b2a9faaeb0741e170dfd90a8aa89924a522eec7203d59e46ea35693b1643cc7be5fbde6384fa7b620e8ead6b28b0015e2") r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)=0x1541) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x81, 0x4, 0x4, 0x1, 0x0, 0x40, 0x48482, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x78800000, 0x2, @perf_config_ext={0x3, 0x22}, 0x1020, 0x1, 0x0, 0x9, 0x200006, 0xa, 0x6, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, r6, 0xd, r7, 0x9) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000480)=0x1541) r9 = openat$cgroup_ro(r8, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x58, &(0x7f0000000800)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x10001, 0x0, 0x8, 0x4c4a6ebc84967607, r5, 0x0, '\x00', 0x0, r5, 0x2, 0x0, 0x5, 0xf}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x18, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000001000000000000000200000085000000220000009543300001000000094cc50006000000180000005f3a0000000000000400000018470000070000000000000000000600100000e2"], &(0x7f0000000580)='GPL\x00', 0x5, 0x52, &(0x7f00000006c0)=""/82, 0x41100, 0xd, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000c80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000cc0)={0x1, 0xb, 0x10000000, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[r9, r9, r5, 0x1, r9, 0xffffffffffffffff]}, 0x80) 16:48:27 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x8, 0x2, 0x7, 0x4, 0x0, 0xfa, 0x10021, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x80, 0x3ff}, 0x192204, 0x100000000, 0x9, 0x4, 0xffff, 0x6b7, 0xee, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x3) 16:48:32 executing program 2: syz_clone(0x40001000, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x6, 0x7, 0x81, 0x0, 0x100, 0x8, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x0, 0x1}, 0x1220, 0xc70, 0x8001, 0x3, 0x7, 0xfffff9ad, 0x1000, 0x0, 0x2, 0x0, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x81, 0x0, 0x40, 0x8, 0x0, 0x9, 0x20, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x5, 0x9, 0x2, 0x31a, 0x6, 0x1000, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r0, 0x3) syz_clone(0x40000000, &(0x7f00000002c0)="187c22b764f46b398e29d696de2b2839c48be335422d8df1b4975bc2f25dc3c27f28b6c36f4475c0200a40", 0x2b, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="da1b1da3046c659c44376d4e91eebacf33230b297832844a53b5a8a9c4c63960ffb66efebec46d7a618a2217720286e5f5ecc0c4b155ce598908b256f3e812fcb9a905ee46") 16:48:32 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x8, 0x2, 0x7, 0x4, 0x0, 0xfa, 0x10021, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x80, 0x3ff}, 0x192204, 0x100000000, 0x9, 0x4, 0xffff, 0x6b7, 0xee, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x3) 16:48:32 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x8, 0x2, 0x7, 0x4, 0x0, 0xfa, 0x10021, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x80, 0x3ff}, 0x192204, 0x100000000, 0x9, 0x4, 0xffff, 0x6b7, 0xee, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x3) 16:48:32 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, r0, 0x0) (async) perf_event_open(0x0, r1, 0x8, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x47, 0x9, 0x1, 0x9, 0x0, 0x0, 0x42, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x10f}, 0x1405, 0x3ffc000000000000, 0x1, 0x6, 0x0, 0x10001, 0x20, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x1, 0x8, 0x5, 0x5, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x3, 0x4}, 0x280, 0x400, 0x7, 0x0, 0x2, 0xb96a, 0x0, 0x0, 0x6, 0x0, 0x7fffffffffffffff}, r1, 0x0, 0xffffffffffffffff, 0x3) (async) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='::{]\xdc\x00') ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) (async, rerun: 64) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000d40)={'veth0_to_bond\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}}) (rerun: 64) r4 = socket$kcm(0x2, 0x3, 0x2) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) (rerun: 32) sendmsg$inet(r5, &(0x7f0000000680)={&(0x7f00000005c0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000600)="cac675c74873348abdc138aae5a048b9314e89855aa3758738013e9dcea52607258c869ee44ecab3b673d1c487", 0x2d}], 0x2}, 0xc000) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xb17, 0x200}, 0x11880, 0x4, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) (async, rerun: 32) r6 = syz_clone(0x100, &(0x7f00000004c0)="32d28100da7f50cb37bb1665873da7cf1f5d1b0bbbe87428a33db25457f3ef4eebcd10861f9218efb840ff446e6a87ce3fdf4cce2bc9281f944e449807ee88023bf1dcd8fe6bd39980c3c7428db6427719a5984b7426206c6323115ccf16a8d6282e532a46bf23c6ada849da24c3d1ecafb53957be6971cd0e082358cc54c28ece44f5cd183777ce01de0294b724fa2133f6b36115043bb4cfb3b621c550c4bdb638cdace2dd6bbccb056fe6480a", 0xae, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)="7d6f1bc206a5f44eea8d323e4de1002673d2be0677c24f1783c2c88da3d77d79c6553b2a9faaeb0741e170dfd90a8aa89924a522eec7203d59e46ea35693b1643cc7be5fbde6384fa7b620e8ead6b28b0015e2") (async, rerun: 32) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)=0x1541) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x81, 0x4, 0x4, 0x1, 0x0, 0x40, 0x48482, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x78800000, 0x2, @perf_config_ext={0x3, 0x22}, 0x1020, 0x1, 0x0, 0x9, 0x200006, 0xa, 0x6, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, r6, 0xd, r7, 0x9) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) (async, rerun: 32) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000480)=0x1541) (async) r9 = openat$cgroup_ro(r8, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x58, &(0x7f0000000800)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x10001, 0x0, 0x8, 0x4c4a6ebc84967607, r5, 0x0, '\x00', 0x0, r5, 0x2, 0x0, 0x5, 0xf}, 0x48) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x18, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000001000000000000000200000085000000220000009543300001000000094cc50006000000180000005f3a0000000000000400000018470000070000000000000000000600100000e2"], &(0x7f0000000580)='GPL\x00', 0x5, 0x52, &(0x7f00000006c0)=""/82, 0x41100, 0xd, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000c80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000cc0)={0x1, 0xb, 0x10000000, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[r9, r9, r5, 0x1, r9, 0xffffffffffffffff]}, 0x80) 16:48:32 executing program 1: syz_clone(0x40001000, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x6, 0x7, 0x81, 0x0, 0x100, 0x8, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x0, 0x1}, 0x1220, 0xc70, 0x8001, 0x3, 0x7, 0xfffff9ad, 0x1000, 0x0, 0x2, 0x0, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x81, 0x0, 0x40, 0x8, 0x0, 0x9, 0x20, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x5, 0x9, 0x2, 0x31a, 0x6, 0x1000, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r0, 0x3) syz_clone(0x40000000, &(0x7f00000002c0)="187c22b764f46b398e29d696de2b2839c48be335422d8df1b4975bc2f25dc3c27f28b6c36f4475c0200a40", 0x2b, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="da1b1da3046c659c44376d4e91eebacf33230b297832844a53b5a8a9c4c63960ffb66efebec46d7a618a2217720286e5f5ecc0c4b155ce598908b256f3e812fcb9a905ee46") 16:48:32 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r1, &(0x7f0000000340), 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r2, &(0x7f0000000340), 0x0}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000140)="c3437b59d47eb7c7ef613ec55f0dd9d9b2205d133de8c8807dab76740f06732964d0f8e4ada7ca5b772e9cfb5d", &(0x7f0000000200)=""/89, &(0x7f0000000280)="8518f5004caf26cdd025eecf8a3d7a1e200f1dda5a3286b9b94ea21020e13c9d4b73d28e29fdc3b3ca332d38c98d38a6b55351f035e92c70c4189017b8456971557554b374cd2b74d851a7dcfe593d47ebaa1d086aa9ecd00e782209953be6d76cda8ca372f298b8cd9d3ecd5aec2a65b968fc815ae0d67985862a461ce828ed6af025ea012eb8e1212279e1b193df987c01322ccd4505f1c0658aeecb6ac217b7d483f4ffcbe770699a40d579b840847bb845b2e51da0e1938759737c652035", &(0x7f0000000340)="9e89ce0d48f056a7ff2ba1d6dd7b3418830fb49aa9b2ea61f491af97b595dc2472aba764635490d70d16964f972bb52e9041", 0x13f1, r2, 0x4}, 0x38) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0xfdef) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r4, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000980)={0x0, 0xffffffffffffff24, 0x0, 0x0, 0x0, 0x4000000}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1541) openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) 16:48:32 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x8, 0x2, 0x7, 0x4, 0x0, 0xfa, 0x10021, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x80, 0x3ff}, 0x192204, 0x100000000, 0x9, 0x4, 0xffff, 0x6b7, 0xee, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x3) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x8, 0x2, 0x7, 0x4, 0x0, 0xfa, 0x10021, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x80, 0x3ff}, 0x192204, 0x100000000, 0x9, 0x4, 0xffff, 0x6b7, 0xee, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x3) (async) 16:48:32 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x11000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001440)=r0, 0x4) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x8, 0xfa, 0x4, 0x9, 0x0, 0x2, 0x400, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2, @perf_config_ext={0x730f, 0x8}, 0x82984, 0x20, 0x7fffffff, 0x9, 0x100, 0x6, 0x4, 0x0, 0x3d7085b1, 0x0, 0x9}, r2, 0x10, r1, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) write$cgroup_subtree(r3, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x1ff) openat$cgroup_devices(r4, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) socket$kcm(0x29, 0x7, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x23000) 16:48:32 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, r0, 0x0) (async) perf_event_open(0x0, r1, 0x8, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x47, 0x9, 0x1, 0x9, 0x0, 0x0, 0x42, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x10f}, 0x1405, 0x3ffc000000000000, 0x1, 0x6, 0x0, 0x10001, 0x20, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x1, 0x8, 0x5, 0x5, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x3, 0x4}, 0x280, 0x400, 0x7, 0x0, 0x2, 0xb96a, 0x0, 0x0, 0x6, 0x0, 0x7fffffffffffffff}, r1, 0x0, 0xffffffffffffffff, 0x3) (async, rerun: 64) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r3 = socket$kcm(0x2, 0x3, 0x2) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='::{]\xdc\x00') (rerun: 64) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000d40)={'veth0_to_bond\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}}) (async, rerun: 64) r4 = socket$kcm(0x2, 0x3, 0x2) (async, rerun: 64) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) sendmsg$inet(r5, &(0x7f0000000680)={&(0x7f00000005c0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000600)="cac675c74873348abdc138aae5a048b9314e89855aa3758738013e9dcea52607258c869ee44ecab3b673d1c487", 0x2d}], 0x2}, 0xc000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xb17, 0x200}, 0x11880, 0x4, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) (async) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) r6 = syz_clone(0x100, &(0x7f00000004c0)="32d28100da7f50cb37bb1665873da7cf1f5d1b0bbbe87428a33db25457f3ef4eebcd10861f9218efb840ff446e6a87ce3fdf4cce2bc9281f944e449807ee88023bf1dcd8fe6bd39980c3c7428db6427719a5984b7426206c6323115ccf16a8d6282e532a46bf23c6ada849da24c3d1ecafb53957be6971cd0e082358cc54c28ece44f5cd183777ce01de0294b724fa2133f6b36115043bb4cfb3b621c550c4bdb638cdace2dd6bbccb056fe6480a", 0xae, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)="7d6f1bc206a5f44eea8d323e4de1002673d2be0677c24f1783c2c88da3d77d79c6553b2a9faaeb0741e170dfd90a8aa89924a522eec7203d59e46ea35693b1643cc7be5fbde6384fa7b620e8ead6b28b0015e2") (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='io.stat\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)=0x1541) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x81, 0x4, 0x4, 0x1, 0x0, 0x40, 0x48482, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x78800000, 0x2, @perf_config_ext={0x3, 0x22}, 0x1020, 0x1, 0x0, 0x9, 0x200006, 0xa, 0x6, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, r6, 0xd, r7, 0x9) (async, rerun: 32) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) (rerun: 32) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000480)=0x1541) (async) r9 = openat$cgroup_ro(r8, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x58, &(0x7f0000000800)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x10001, 0x0, 0x8, 0x4c4a6ebc84967607, r5, 0x0, '\x00', 0x0, r5, 0x2, 0x0, 0x5, 0xf}, 0x48) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x18, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000001000000000000000200000085000000220000009543300001000000094cc50006000000180000005f3a0000000000000400000018470000070000000000000000000600100000e2"], &(0x7f0000000580)='GPL\x00', 0x5, 0x52, &(0x7f00000006c0)=""/82, 0x41100, 0xd, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000c80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000cc0)={0x1, 0xb, 0x10000000, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[r9, r9, r5, 0x1, r9, 0xffffffffffffffff]}, 0x80) 16:48:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x03\x1f \'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x14]x\xcbuH\xc2\xeec\xbf<>Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) recvmsg(r2, &(0x7f0000000400)={&(0x7f0000000300)=@ethernet={0x0, @multicast}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/35, 0x23}], 0x1}, 0x2040) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x80, 0x2, 0x6, 0x1f, 0x0, 0x2, 0x4022, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000040), 0xe}, 0x1000, 0x8000000000000000, 0x200, 0x7, 0x8, 0x0, 0x81, 0x0, 0x8001, 0x0, 0x1f}, 0x0, 0x0, r1, 0x9) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3f, 0x1, 0x0, 0x9, 0x0, 0x3, 0x80000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xe3, 0x1, @perf_config_ext={0x835, 0x9}, 0x0, 0x10001, 0x2, 0x9, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x3ff, 0x0, 0x40}, 0x0, 0x6, 0xffffffffffffffff, 0x10) 16:48:33 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0xf, &(0x7f0000000f80)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000380), &(0x7f00000004c0)="e6856b8473e593d483247db47138cd741a310ba58ee8b46a4501930e5e5b50e6f3d771c856cf609b5ac09de2edb4577b4ad86bfff0695c476155dda5068050479821e71bf96312984960bcab") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x5}, 0x48) r5 = gettid() r6 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xd1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x80}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x81, 0x7f, 0xff, 0x1, 0x0, 0xcc, 0x50000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000001c0), 0x4}, 0x400, 0x0, 0x6, 0x4, 0x0, 0x6, 0x1eb, 0x0, 0x3, 0x0, 0x80000001}, r5, 0x4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='\x00') r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000480)={0x0, r1}, 0x10) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x2, 0x3f, 0xff, 0x4, 0x0, 0x400, 0xa0062, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000003c0), 0xc}, 0x210, 0x10000, 0x80000000, 0x9, 0x6, 0x5, 0xfff, 0x0, 0x8, 0x0, 0x1}, 0x0, 0x5, r7, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000200)='blkio.throttle.io_service_bytes\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='*.[{]+}(\xfe\x00') syz_open_procfs$namespace(0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) r8 = gettid() perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0xd1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x80}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r8, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x6, 0x5, 0x4, 0x0, 0x110, 0x0, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x30, 0x0, @perf_config_ext={0xc2c, 0xffff}, 0x0, 0x9, 0x6d85, 0x1, 0x3, 0x6, 0x7fff, 0x0, 0x80000000, 0x0, 0x2}, r8, 0xc, r6, 0xb) 16:48:33 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r1, &(0x7f0000000340), 0x0}, 0x20) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r2, &(0x7f0000000340), 0x0}, 0x20) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000140)="c3437b59d47eb7c7ef613ec55f0dd9d9b2205d133de8c8807dab76740f06732964d0f8e4ada7ca5b772e9cfb5d", &(0x7f0000000200)=""/89, &(0x7f0000000280)="8518f5004caf26cdd025eecf8a3d7a1e200f1dda5a3286b9b94ea21020e13c9d4b73d28e29fdc3b3ca332d38c98d38a6b55351f035e92c70c4189017b8456971557554b374cd2b74d851a7dcfe593d47ebaa1d086aa9ecd00e782209953be6d76cda8ca372f298b8cd9d3ecd5aec2a65b968fc815ae0d67985862a461ce828ed6af025ea012eb8e1212279e1b193df987c01322ccd4505f1c0658aeecb6ac217b7d483f4ffcbe770699a40d579b840847bb845b2e51da0e1938759737c652035", &(0x7f0000000340)="9e89ce0d48f056a7ff2ba1d6dd7b3418830fb49aa9b2ea61f491af97b595dc2472aba764635490d70d16964f972bb52e9041", 0x13f1, r2, 0x4}, 0x38) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0xfdef) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r4, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) recvmsg$kcm(r0, &(0x7f0000000980)={0x0, 0xffffffffffffff24, 0x0, 0x0, 0x0, 0x4000000}, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1541) openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) 16:48:37 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0xf, &(0x7f0000000f80)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000380), &(0x7f00000004c0)="e6856b8473e593d483247db47138cd741a310ba58ee8b46a4501930e5e5b50e6f3d771c856cf609b5ac09de2edb4577b4ad86bfff0695c476155dda5068050479821e71bf96312984960bcab") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x5}, 0x48) r5 = gettid() r6 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xd1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x80}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x81, 0x7f, 0xff, 0x1, 0x0, 0xcc, 0x50000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000001c0), 0x4}, 0x400, 0x0, 0x6, 0x4, 0x0, 0x6, 0x1eb, 0x0, 0x3, 0x0, 0x80000001}, r5, 0x4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='\x00') r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000480)={0x0, r1}, 0x10) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x2, 0x3f, 0xff, 0x4, 0x0, 0x400, 0xa0062, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000003c0), 0xc}, 0x210, 0x10000, 0x80000000, 0x9, 0x6, 0x5, 0xfff, 0x0, 0x8, 0x0, 0x1}, 0x0, 0x5, r7, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000200)='blkio.throttle.io_service_bytes\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='*.[{]+}(\xfe\x00') syz_open_procfs$namespace(0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) r8 = gettid() perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0xd1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x80}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r8, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x6, 0x5, 0x4, 0x0, 0x110, 0x0, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x30, 0x0, @perf_config_ext={0xc2c, 0xffff}, 0x0, 0x9, 0x6d85, 0x1, 0x3, 0x6, 0x7fff, 0x0, 0x80000000, 0x0, 0x2}, r8, 0xc, r6, 0xb) 16:48:37 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) socket$kcm(0x2, 0x0, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x11000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001440)=r0, 0x4) (async) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x8, 0xfa, 0x4, 0x9, 0x0, 0x2, 0x400, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2, @perf_config_ext={0x730f, 0x8}, 0x82984, 0x20, 0x7fffffff, 0x9, 0x100, 0x6, 0x4, 0x0, 0x3d7085b1, 0x0, 0x9}, r2, 0x10, r1, 0x2) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) (async) write$cgroup_subtree(r3, &(0x7f0000000940)=ANY=[], 0xda00) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x1ff) openat$cgroup_devices(r4, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) (async) socket$kcm(0x29, 0x7, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x23000) 16:48:37 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0xf, &(0x7f0000000f80)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000380), &(0x7f00000004c0)="e6856b8473e593d483247db47138cd741a310ba58ee8b46a4501930e5e5b50e6f3d771c856cf609b5ac09de2edb4577b4ad86bfff0695c476155dda5068050479821e71bf96312984960bcab") (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x8, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x5}, 0x48) (async) r5 = gettid() r6 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xd1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x80}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x81, 0x7f, 0xff, 0x1, 0x0, 0xcc, 0x50000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000001c0), 0x4}, 0x400, 0x0, 0x6, 0x4, 0x0, 0x6, 0x1eb, 0x0, 0x3, 0x0, 0x80000001}, r5, 0x4, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='\x00') r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000480)={0x0, r1}, 0x10) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x2, 0x3f, 0xff, 0x4, 0x0, 0x400, 0xa0062, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000003c0), 0xc}, 0x210, 0x10000, 0x80000000, 0x9, 0x6, 0x5, 0xfff, 0x0, 0x8, 0x0, 0x1}, 0x0, 0x5, r7, 0x9) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000200)='blkio.throttle.io_service_bytes\x00') (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='*.[{]+}(\xfe\x00') syz_open_procfs$namespace(0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) r8 = gettid() perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0xd1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x80}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r8, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x6, 0x5, 0x4, 0x0, 0x110, 0x0, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x30, 0x0, @perf_config_ext={0xc2c, 0xffff}, 0x0, 0x9, 0x6d85, 0x1, 0x3, 0x6, 0x7fff, 0x0, 0x80000000, 0x0, 0x2}, r8, 0xc, r6, 0xb) 16:48:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x03\x1f \'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x14]x\xcbuH\xc2\xeec\xbf<>Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) recvmsg(r2, &(0x7f0000000400)={&(0x7f0000000300)=@ethernet={0x0, @multicast}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/35, 0x23}], 0x1}, 0x2040) (async) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x80, 0x2, 0x6, 0x1f, 0x0, 0x2, 0x4022, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000040), 0xe}, 0x1000, 0x8000000000000000, 0x200, 0x7, 0x8, 0x0, 0x81, 0x0, 0x8001, 0x0, 0x1f}, 0x0, 0x0, r1, 0x9) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3f, 0x1, 0x0, 0x9, 0x0, 0x3, 0x80000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xe3, 0x1, @perf_config_ext={0x835, 0x9}, 0x0, 0x10001, 0x2, 0x9, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x3ff, 0x0, 0x40}, 0x0, 0x6, 0xffffffffffffffff, 0x10) 16:48:37 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r1, &(0x7f0000000340), 0x0}, 0x20) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r2, &(0x7f0000000340), 0x0}, 0x20) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000140)="c3437b59d47eb7c7ef613ec55f0dd9d9b2205d133de8c8807dab76740f06732964d0f8e4ada7ca5b772e9cfb5d", &(0x7f0000000200)=""/89, &(0x7f0000000280)="8518f5004caf26cdd025eecf8a3d7a1e200f1dda5a3286b9b94ea21020e13c9d4b73d28e29fdc3b3ca332d38c98d38a6b55351f035e92c70c4189017b8456971557554b374cd2b74d851a7dcfe593d47ebaa1d086aa9ecd00e782209953be6d76cda8ca372f298b8cd9d3ecd5aec2a65b968fc815ae0d67985862a461ce828ed6af025ea012eb8e1212279e1b193df987c01322ccd4505f1c0658aeecb6ac217b7d483f4ffcbe770699a40d579b840847bb845b2e51da0e1938759737c652035", &(0x7f0000000340)="9e89ce0d48f056a7ff2ba1d6dd7b3418830fb49aa9b2ea61f491af97b595dc2472aba764635490d70d16964f972bb52e9041", 0x13f1, r2, 0x4}, 0x38) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0xfdef) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r4, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) recvmsg$kcm(r0, &(0x7f0000000980)={0x0, 0xffffffffffffff24, 0x0, 0x0, 0x0, 0x4000000}, 0x0) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1541) (async, rerun: 64) openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) (rerun: 64) 16:48:37 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x11000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001440)=r0, 0x4) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x8, 0xfa, 0x4, 0x9, 0x0, 0x2, 0x400, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2, @perf_config_ext={0x730f, 0x8}, 0x82984, 0x20, 0x7fffffff, 0x9, 0x100, 0x6, 0x4, 0x0, 0x3d7085b1, 0x0, 0x9}, r2, 0x10, r1, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) write$cgroup_subtree(r3, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x1ff) openat$cgroup_devices(r4, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) socket$kcm(0x29, 0x7, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x23000) 16:48:37 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0xf, &(0x7f0000000f80)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000380), &(0x7f00000004c0)="e6856b8473e593d483247db47138cd741a310ba58ee8b46a4501930e5e5b50e6f3d771c856cf609b5ac09de2edb4577b4ad86bfff0695c476155dda5068050479821e71bf96312984960bcab") (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) (async, rerun: 32) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x8, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x5}, 0x48) r5 = gettid() r6 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xd1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x80}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x81, 0x7f, 0xff, 0x1, 0x0, 0xcc, 0x50000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000001c0), 0x4}, 0x400, 0x0, 0x6, 0x4, 0x0, 0x6, 0x1eb, 0x0, 0x3, 0x0, 0x80000001}, r5, 0x4, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='\x00') r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000480)={0x0, r1}, 0x10) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x2, 0x3f, 0xff, 0x4, 0x0, 0x400, 0xa0062, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000003c0), 0xc}, 0x210, 0x10000, 0x80000000, 0x9, 0x6, 0x5, 0xfff, 0x0, 0x8, 0x0, 0x1}, 0x0, 0x5, r7, 0x9) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000200)='blkio.throttle.io_service_bytes\x00') (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='*.[{]+}(\xfe\x00') (async, rerun: 64) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) (async) r8 = gettid() perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0xd1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x80}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r8, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x6, 0x5, 0x4, 0x0, 0x110, 0x0, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x30, 0x0, @perf_config_ext={0xc2c, 0xffff}, 0x0, 0x9, 0x6d85, 0x1, 0x3, 0x6, 0x7fff, 0x0, 0x80000000, 0x0, 0x2}, r8, 0xc, r6, 0xb) 16:48:38 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r1, &(0x7f0000000340), 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r2, &(0x7f0000000340), 0x0}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000140)="c3437b59d47eb7c7ef613ec55f0dd9d9b2205d133de8c8807dab76740f06732964d0f8e4ada7ca5b772e9cfb5d", &(0x7f0000000200)=""/89, &(0x7f0000000280)="8518f5004caf26cdd025eecf8a3d7a1e200f1dda5a3286b9b94ea21020e13c9d4b73d28e29fdc3b3ca332d38c98d38a6b55351f035e92c70c4189017b8456971557554b374cd2b74d851a7dcfe593d47ebaa1d086aa9ecd00e782209953be6d76cda8ca372f298b8cd9d3ecd5aec2a65b968fc815ae0d67985862a461ce828ed6af025ea012eb8e1212279e1b193df987c01322ccd4505f1c0658aeecb6ac217b7d483f4ffcbe770699a40d579b840847bb845b2e51da0e1938759737c652035", &(0x7f0000000340)="9e89ce0d48f056a7ff2ba1d6dd7b3418830fb49aa9b2ea61f491af97b595dc2472aba764635490d70d16964f972bb52e9041", 0x13f1, r2, 0x4}, 0x38) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0xfdef) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r4, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000980)={0x0, 0xffffffffffffff24, 0x0, 0x0, 0x0, 0x4000000}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1541) openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) 16:48:38 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) (async) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) (async) write$cgroup_subtree(r0, 0x0, 0x11000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001440)=r0, 0x4) (async) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x8, 0xfa, 0x4, 0x9, 0x0, 0x2, 0x400, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2, @perf_config_ext={0x730f, 0x8}, 0x82984, 0x20, 0x7fffffff, 0x9, 0x100, 0x6, 0x4, 0x0, 0x3d7085b1, 0x0, 0x9}, r2, 0x10, r1, 0x2) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) (async) write$cgroup_subtree(r3, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x1ff) (async) openat$cgroup_devices(r4, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) socket$kcm(0x29, 0x7, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x23000) 16:48:38 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000001340)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1d, 0x8, 0x0, 0x8, 0x800, r1, 0x9, '\x00', 0x0, r2, 0x1, 0x5}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc020662a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0xc11, 0xaf, 0xbb7, 0x0, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x6}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:48:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x80, 0x81, 0xff, 0x8, 0x9, 0x0, 0x4, 0x20004, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x3, 0x7fff}, 0x10042, 0x6, 0x0, 0x8, 0x4, 0x8, 0x800, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x0, 0xcd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f00000005c0)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001b80), 0x10, 0xffffffffffffffff}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001e00)={0x6, 0x4, &(0x7f0000001640)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe57, 0x0, 0x0, 0x0, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000001b00)='syzkaller\x00', 0x0, 0x3, &(0x7f0000001b40)=""/3, 0x40f00, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001c40)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001c80)={0x2, 0xb, 0x2, 0x800}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0xd, 0xa, &(0x7f0000002400)=ANY=[@ANYBLOB="57a00e34a91800feff0400005659ad03e287985855a01200000000000700980000ff32060308000000183400000408690000020000e40d278364dfac0c28fcbc5ba2d8528c5a937d1462d81506d9ee4bce15f7c76424161e3398562585d2e8df3f6cd898448c70f9c7507dadca51079a59153b43cf9d09ee971372985f1e4e991f1c70e2003c820d7fd705d59e18dc313e6ded75206f0ec7e7620c42761246d6f0760aa23f296562d10000000000000000000000e0a6326ef247f13833420c6b58d2770b68c461beec71b89189416ccddc62fdbdb0de593118e0cb04d0bf79eae052e6bfa5b30437db87abc13e9d9b43838e2d4d7435a2250ca37781fa7cb5fde8d523d4a13f29be6039739c34764985076fd5c625b496b06be5fbb83b662ad7f1955d7850302b48ee4142c2cd3c96cced789efc5e55415dd33b27ebad441d8ced4dadd04916ee06f7e836f28f2e1b8fa7766300fb11a4926af53c2186e6ba574ee92d769f84478a9688da98d1a2d807ca92bf0a73c0ad23e2db10835f8e2758cade117108fd3e68f1e1d4e65e4445cd7b0ef0b59acd5890192e54df4e5adf852d19d8f0c47e7119769814f8a4e2fe7c39161a70a9a3d54f4b8806f20aa54ea4dcb268faee617e557e91aaf27ff46ca2c87e454ef8485a768c6f4e8c2ebf6ed8996922e41302000512e47abf8c148c59cc81584c7f346b3fbe490352f8265a995840cd63bdce5766ff6597235fc281eeb1eed655115bab91bc71579ee816e04f589e6648ea80d40a92f5ff4d155fdfbd30a60738b9234257a0053f804bf0d3ead7884acaab833e60e7d8d42c3aa807ada675e9ca85766fda526fbb978ff822acea9fe5d041f75c3049bb22a6428913d8dd2e64bf5be3100741cc90708044c4d77f71441e571e998c623d14fe09d0a2b9e71e1f07698332ae2fa01a51317e65fc69d616bf049b"], &(0x7f0000000340)='syzkaller\x00', 0x50000, 0x1000, &(0x7f0000000580)=""/4096, 0x41000, 0xc, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x7}, 0x8, 0x10, &(0x7f0000001600)={0x5, 0x0, 0xf28f, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001940)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 16:48:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_type(r0, &(0x7f0000000600), 0x9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000640), 0xfff0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000640), 0xfff0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0xfffffff7, 0x7f, 0x81, 0x2a2, 0x1, 0x1, '\x00', 0x0, r0, 0x1, 0x1, 0x0, 0x5}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r7, &(0x7f0000000340), 0x0}, 0x20) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r8, &(0x7f0000000340), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1e, 0x10, &(0x7f0000000300)=@raw=[@cb_func={0x18, 0x2, 0x4, 0x0, 0x7}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_fd={0x18, 0x6, 0x1, 0x0, r6}, @ldst={0x0, 0x2, 0x6, 0x6, 0x3, 0x7fffffffffffffba, 0x8}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @alu={0x7, 0x1, 0x2, 0x7, 0x9, 0x6, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x5}], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0xc0, &(0x7f00000004c0)=""/192, 0x41100, 0x6, '\x00', 0x0, 0x16, r1, 0x8, &(0x7f0000000400)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x5, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f00000005c0)=[r1, r1, r7, r4, r8]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r5, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4, 0x0, 0x24}, 0x28) close(r3) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4030582a, &(0x7f0000000040)=0x1541) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='writeback_bdi_register\x00', r1}, 0x10) openat$cgroup_procs(r9, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r10, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) write$cgroup_int(r3, 0x0, 0x0) 16:48:39 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x11000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001440)=r0, 0x4) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x8, 0xfa, 0x4, 0x9, 0x0, 0x2, 0x400, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2, @perf_config_ext={0x730f, 0x8}, 0x82984, 0x20, 0x7fffffff, 0x9, 0x100, 0x6, 0x4, 0x0, 0x3d7085b1, 0x0, 0x9}, r2, 0x10, r1, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) write$cgroup_subtree(r3, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x1ff) openat$cgroup_devices(r4, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) socket$kcm(0x29, 0x7, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x23000) 16:48:39 executing program 3: perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="18f2ff0000400006000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) close(r1) [ 188.718328][ T6139] syz-executor.1 (6139) used greatest stack depth: 22240 bytes left 16:48:39 executing program 3: perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="18f2ff0000400006000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) close(r1) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="18f2ff0000400006000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) (async) close(r1) (async) 16:48:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x03\x1f \'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x14]x\xcbuH\xc2\xeec\xbf<>Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) recvmsg(r2, &(0x7f0000000400)={&(0x7f0000000300)=@ethernet={0x0, @multicast}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/35, 0x23}], 0x1}, 0x2040) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x80, 0x2, 0x6, 0x1f, 0x0, 0x2, 0x4022, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000040), 0xe}, 0x1000, 0x8000000000000000, 0x200, 0x7, 0x8, 0x0, 0x81, 0x0, 0x8001, 0x0, 0x1f}, 0x0, 0x0, r1, 0x9) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3f, 0x1, 0x0, 0x9, 0x0, 0x3, 0x80000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xe3, 0x1, @perf_config_ext={0x835, 0x9}, 0x0, 0x10001, 0x2, 0x9, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x3ff, 0x0, 0x40}, 0x0, 0x6, 0xffffffffffffffff, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x03\x1f \'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x14]x\xcbuH\xc2\xeec\xbf<>Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5527, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x8000000000000001) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000540)=""/140) openat$cgroup_freezer_state(r1, &(0x7f0000000600), 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000080)) syz_clone(0x59120000, &(0x7f0000000100)="32f378834d4bcef3", 0x8, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 16:48:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x43}, @exit], &(0x7f0000000180)='GPL\x00', 0x6, 0xd7, &(0x7f0000000000)=""/215, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r0, &(0x7f0000000340), 0x0}, 0x20) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r1, &(0x7f0000000340), 0x0}, 0x20) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r2, &(0x7f0000000340), 0x0}, 0x20) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000340), 0x0}, 0x20) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r4, &(0x7f0000000340), 0x0}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r5, &(0x7f0000000340), 0x0}, 0x20) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r6, &(0x7f0000000340), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, [@ldst={0x1, 0x3, 0x3, 0x8, 0xb, 0xffffffffffffffff, 0x4}, @call={0x85, 0x0, 0x0, 0x42}]}, &(0x7f0000000240)='GPL\x00', 0x10001, 0x11, &(0x7f0000000280)=""/17, 0x40f00, 0x4, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x4, 0xa6, 0x54}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[r0, r1, r2, 0x1, r3, r4, r5, r6, 0x1]}, 0x80) 16:48:52 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000500), 0x5}, 0x0, 0x0, 0x4, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x20, 0x7a, 0x0, 0x40, 0x0, 0x2000000000000005, 0x81059, 0x74d4e3ef7733d4e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0, 0xe}, 0x210, 0x1, 0x2, 0x6, 0xfffffffffffffffb, 0x100, 0x0, 0x0, 0x6, 0x0, 0x21}, 0x0, 0x6, 0xffffffffffffffff, 0xd) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x800, 0x40888, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x9}, 0x0, 0x3, 0x2a, 0x0, 0x3, 0x40, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x11, 0x3, &(0x7f0000002980)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f00000009c0)=""/176, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0xac, 0x0}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x100002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000480)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000800)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[@ANYRES16=r0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='(#^.\x00') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000900)={r6}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='blkio.bfq.sectors\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0xa9, 0x44, 0x6, 0x40, 0x0, 0x8, 0xa802c, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000840)}, 0x80000, 0x0, 0x401, 0x1, 0x2, 0xfffff9a8, 0x1, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x9, r8, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086607, &(0x7f0000000040)=0x10000000000000) syz_clone(0x180a400, &(0x7f0000000680)="a11d720d89b41e266bf6d76397c6fa67cd944b438f91c3e391b8c5a58d394270e2dd58836b759ce9b5baa1a552f34bbda53e3170c212e2d1d7b4dcfdfa75b1f8d202b3ce5f1aaecd5de4785fdd26b9b25ed7c39e744284dcc8caf3ec2e806f6053cd7eadc54a2143feb40875ee9ec0c10087a71cb9ef7f599a90dee14d3c2a6f7e0e75da2502ee000ceafd9500c75d439217a31bd3b84203806f988870307f84427715a633832afa", 0xa8, &(0x7f0000000100), &(0x7f0000000600), &(0x7f0000001200)="1cfe7de42bb8ddf0d0c9e769abaf5e7577af883011c6d2423cd20ede6fb8987d2de74dcc90b98c523d1b698daaa5f2229477f10b0f6a5489f53f820b63f427492a9820a47a7b02de890a862e200ee75bb11097c67244716b672561b98b81dcc158") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x10, 0x2, 0x1, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) socketpair(0x28, 0x2, 0x6, &(0x7f00000007c0)) 16:48:52 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) (async) r1 = getpid() r2 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x4, 0x96, 0x0, 0x2, 0x0, 0x3, 0xb0020, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8348, 0x1, @perf_config_ext={0x6, 0x7fffffff}, 0x14102, 0x9, 0x200, 0xc, 0x9, 0x3, 0xfff7, 0x0, 0x2, 0x0, 0x200}, r1, 0x4, 0xffffffffffffffff, 0x6) (async, rerun: 32) r3 = gettid() (rerun: 32) perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xd1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x80}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r3, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0x4, 0x1, 0x4, 0x5a, 0x0, 0x5, 0x20318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000600), 0x2}, 0x281a, 0x7, 0x2, 0x5, 0x8, 0x4b25, 0x52, 0x0, 0x1000, 0x0, 0xbcb}, 0x0, 0x5, r2, 0x0) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0x1, 0x9, 0x3f, 0x0, 0x0, 0xfffffffffffff801, 0x60060, 0xd, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x3e9, 0xfffffffffffffffb}, 0x88080, 0x80000000, 0xffff, 0x7, 0x4, 0x1f, 0x8, 0x0, 0x3, 0x0, 0x2}, r3, 0x2, r4, 0x2) (async) r5 = gettid() perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xd1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x80}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r6 = openat$cgroup_ro(r0, &(0x7f0000000180)='freezer.self_freezing\x00', 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x3, 0x1f, 0x7f, 0x0, 0x7fffffffffffffff, 0x10140, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x42e, 0x6fb2, 0x7d, 0x0, 0x4, 0x0, 0x7b, 0x0, 0x3, 0x0, 0xfffffffffffffff9}, r5, 0x10, r6, 0xe) (async, rerun: 32) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3f, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xd3, 0x304, &(0x7f0000000040)="b90703600000f007049e0ff008001fffffe10ec53308633a77fbac141441e0022001be3e7d2a2007ff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r9, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)=0x1541) (async, rerun: 32) openat$cgroup_ro(r8, &(0x7f00000001c0)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async, rerun: 32) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0), 0x9) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) 16:48:52 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000500), 0x5}, 0x0, 0x0, 0x4, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x20, 0x7a, 0x0, 0x40, 0x0, 0x2000000000000005, 0x81059, 0x74d4e3ef7733d4e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0, 0xe}, 0x210, 0x1, 0x2, 0x6, 0xfffffffffffffffb, 0x100, 0x0, 0x0, 0x6, 0x0, 0x21}, 0x0, 0x6, 0xffffffffffffffff, 0xd) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x800, 0x40888, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x9}, 0x0, 0x3, 0x2a, 0x0, 0x3, 0x40, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) recvmsg(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000003c0)=0x4) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x11, 0x3, &(0x7f0000002980)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f00000009c0)=""/176, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0xac, 0x0}, 0x8) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x100002, 0x0) (async) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000480)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000800)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[@ANYRES16=r0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='(#^.\x00') (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000900)={r6}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='blkio.bfq.sectors\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0xa9, 0x44, 0x6, 0x40, 0x0, 0x8, 0xa802c, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000840)}, 0x80000, 0x0, 0x401, 0x1, 0x2, 0xfffff9a8, 0x1, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x9, r8, 0x8) (async) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086607, &(0x7f0000000040)=0x10000000000000) syz_clone(0x180a400, &(0x7f0000000680)="a11d720d89b41e266bf6d76397c6fa67cd944b438f91c3e391b8c5a58d394270e2dd58836b759ce9b5baa1a552f34bbda53e3170c212e2d1d7b4dcfdfa75b1f8d202b3ce5f1aaecd5de4785fdd26b9b25ed7c39e744284dcc8caf3ec2e806f6053cd7eadc54a2143feb40875ee9ec0c10087a71cb9ef7f599a90dee14d3c2a6f7e0e75da2502ee000ceafd9500c75d439217a31bd3b84203806f988870307f84427715a633832afa", 0xa8, &(0x7f0000000100), &(0x7f0000000600), &(0x7f0000001200)="1cfe7de42bb8ddf0d0c9e769abaf5e7577af883011c6d2423cd20ede6fb8987d2de74dcc90b98c523d1b698daaa5f2229477f10b0f6a5489f53f820b63f427492a9820a47a7b02de890a862e200ee75bb11097c67244716b672561b98b81dcc158") (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') (async) socketpair(0x10, 0x2, 0x1, &(0x7f0000000280)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) socketpair(0x28, 0x2, 0x6, &(0x7f00000007c0)) 16:48:52 executing program 2: syz_clone(0x6050000, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2) r0 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000001100)=r0, 0x12) syz_clone(0x40000000, &(0x7f0000000000)="e94b1da9e5b757b22b85726c869b8a29d13279b5f53992d297e83cae0851189524fb4e567a68b829ea8f669b72358c304e01", 0x32, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000001140)="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") 16:48:52 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000500), 0x5}, 0x0, 0x0, 0x4, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x20, 0x7a, 0x0, 0x40, 0x0, 0x2000000000000005, 0x81059, 0x74d4e3ef7733d4e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0, 0xe}, 0x210, 0x1, 0x2, 0x6, 0xfffffffffffffffb, 0x100, 0x0, 0x0, 0x6, 0x0, 0x21}, 0x0, 0x6, 0xffffffffffffffff, 0xd) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x800, 0x40888, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x9}, 0x0, 0x3, 0x2a, 0x0, 0x3, 0x40, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000003c0)=0x4) (async, rerun: 32) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x11, 0x3, &(0x7f0000002980)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f00000009c0)=""/176, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0xac, 0x0}, 0x8) (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x100002, 0x0) (async, rerun: 32) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000480)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async, rerun: 32) openat$cgroup_ro(r5, &(0x7f0000000800)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[@ANYRES16=r0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='(#^.\x00') (async, rerun: 32) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) (async) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000900)={r6}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='blkio.bfq.sectors\x00', 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0xa9, 0x44, 0x6, 0x40, 0x0, 0x8, 0xa802c, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000840)}, 0x80000, 0x0, 0x401, 0x1, 0x2, 0xfffff9a8, 0x1, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x9, r8, 0x8) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086607, &(0x7f0000000040)=0x10000000000000) (async, rerun: 32) syz_clone(0x180a400, &(0x7f0000000680)="a11d720d89b41e266bf6d76397c6fa67cd944b438f91c3e391b8c5a58d394270e2dd58836b759ce9b5baa1a552f34bbda53e3170c212e2d1d7b4dcfdfa75b1f8d202b3ce5f1aaecd5de4785fdd26b9b25ed7c39e744284dcc8caf3ec2e806f6053cd7eadc54a2143feb40875ee9ec0c10087a71cb9ef7f599a90dee14d3c2a6f7e0e75da2502ee000ceafd9500c75d439217a31bd3b84203806f988870307f84427715a633832afa", 0xa8, &(0x7f0000000100), &(0x7f0000000600), &(0x7f0000001200)="1cfe7de42bb8ddf0d0c9e769abaf5e7577af883011c6d2423cd20ede6fb8987d2de74dcc90b98c523d1b698daaa5f2229477f10b0f6a5489f53f820b63f427492a9820a47a7b02de890a862e200ee75bb11097c67244716b672561b98b81dcc158") (async, rerun: 32) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') (async) socketpair(0x10, 0x2, 0x1, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) (async) socketpair(0x28, 0x2, 0x6, &(0x7f00000007c0)) 16:48:53 executing program 2: syz_clone(0x6050000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2) (async) r0 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000001100)=r0, 0x12) (async, rerun: 32) syz_clone(0x40000000, &(0x7f0000000000)="e94b1da9e5b757b22b85726c869b8a29d13279b5f53992d297e83cae0851189524fb4e567a68b829ea8f669b72358c304e01", 0x32, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000001140)="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") (rerun: 32) [ 210.176572][ T6323] : renamed from rose0 16:49:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) r1 = getpid() r2 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x4, 0x96, 0x0, 0x2, 0x0, 0x3, 0xb0020, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8348, 0x1, @perf_config_ext={0x6, 0x7fffffff}, 0x14102, 0x9, 0x200, 0xc, 0x9, 0x3, 0xfff7, 0x0, 0x2, 0x0, 0x200}, r1, 0x4, 0xffffffffffffffff, 0x6) (async) r3 = gettid() perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xd1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x80}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r3, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0x4, 0x1, 0x4, 0x5a, 0x0, 0x5, 0x20318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000600), 0x2}, 0x281a, 0x7, 0x2, 0x5, 0x8, 0x4b25, 0x52, 0x0, 0x1000, 0x0, 0xbcb}, 0x0, 0x5, r2, 0x0) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0x1, 0x9, 0x3f, 0x0, 0x0, 0xfffffffffffff801, 0x60060, 0xd, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x3e9, 0xfffffffffffffffb}, 0x88080, 0x80000000, 0xffff, 0x7, 0x4, 0x1f, 0x8, 0x0, 0x3, 0x0, 0x2}, r3, 0x2, r4, 0x2) (async) r5 = gettid() perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xd1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x1, 0x80}, 0x10084, 0x3f, 0x400, 0x0, 0x88, 0x800}, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r6 = openat$cgroup_ro(r0, &(0x7f0000000180)='freezer.self_freezing\x00', 0x0, 0x0) (async, rerun: 32) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x3, 0x1f, 0x7f, 0x0, 0x7fffffffffffffff, 0x10140, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x42e, 0x6fb2, 0x7d, 0x0, 0x4, 0x0, 0x7b, 0x0, 0x3, 0x0, 0xfffffffffffffff9}, r5, 0x10, r6, 0xe) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3f, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xd3, 0x304, &(0x7f0000000040)="b90703600000f007049e0ff008001fffffe10ec53308633a77fbac141441e0022001be3e7d2a2007ff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r9, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)=0x1541) (async) openat$cgroup_ro(r8, &(0x7f00000001c0)='blkio.bfq.io_service_time\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0), 0x9) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) 16:49:15 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors_recursive\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events.local\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f00000003c0)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_procs(r7, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x80, 0x81, 0x40, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0, 0x5}, 0x2, 0xfffffffffffffffb, 0x7, 0x3, 0x1, 0x0, 0xfff, 0x0, 0x1, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) 16:49:15 executing program 2: syz_clone(0x6050000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2) (async) r0 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000001100)=r0, 0x12) (async) syz_clone(0x40000000, &(0x7f0000000000)="e94b1da9e5b757b22b85726c869b8a29d13279b5f53992d297e83cae0851189524fb4e567a68b829ea8f669b72358c304e01", 0x32, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000001140)="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") 16:49:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000280), 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup(r1, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000380), 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000000), 0xfd3678f9) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x159, 0x200}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_clone(0x14010080, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000000840)={0x4, 0x80, 0x83, 0x7, 0x3f, 0xff, 0x0, 0x9, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x0, 0xfda7, 0x4, 0x5, 0x7fffffffffffffff, 0x0, 0x8, 0x0, 0x444cbba2}, r6, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x1, 0x5, 0x0, 0x0, 0x6c01b255, 0x82, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x5, 0x3, 0x7, 0x4, 0xc7, 0x4, 0x0, 0xffff, 0x0, 0x80}, r6, 0x8, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0x3) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000300), 0x12) 16:49:15 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000440), 0x0, 0x8, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000100), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00\xc3\x9f\xb7(\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5527, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x8000000000000001) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000540)=""/140) openat$cgroup_freezer_state(r1, &(0x7f0000000600), 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000080)) syz_clone(0x59120000, &(0x7f0000000100)="32f378834d4bcef3", 0x8, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000440), 0x0, 0x8, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000100), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r0}, 0x8) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00\xc3\x9f\xb7(\x00') (async) bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5527, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) (async) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x8000000000000001) (async) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000540)=""/140) (async) openat$cgroup_freezer_state(r1, &(0x7f0000000600), 0x2, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000080)) (async) syz_clone(0x59120000, &(0x7f0000000100)="32f378834d4bcef3", 0x8, 0x0, &(0x7f0000000380), 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) 16:49:15 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x1541) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x200, 0xffffffc1, 0x0, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x1, 0x5}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x1541) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x3, 0x9, 0xfffffffe, 0x1091, r2, 0xb7, '\x00', 0x0, r3, 0x0, 0x3, 0x2, 0xc}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r4, &(0x7f0000000340), 0x0}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001540)=ANY=[@ANYRESHEX=r4], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r5) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)=':\x00') openat$cgroup_ro(r6, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='blkio.bfq.io_queued\x00', 0x0, 0x0) 16:49:15 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors_recursive\x00', 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events.local\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f00000003c0)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) (async) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) (async) write$cgroup_type(r6, &(0x7f0000000180), 0x32600) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_procs(r7, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) (async) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x80, 0x81, 0x40, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0, 0x5}, 0x2, 0xfffffffffffffffb, 0x7, 0x3, 0x1, 0x0, 0xfff, 0x0, 0x1, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) (async) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) 16:49:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="7feb01001800000000000000388100003400000002000000000000000000000d00000000000001000000000105000000100000000000000000000003000000000100000002000000000000000000"], &(0x7f0000000040)=""/142, 0x4e, 0xfe8e, 0x1}, 0x20) 16:49:15 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x82142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r0]}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0xffff8000, 0x7fda, 0x7736, 0x800, r0, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@bloom_filter={0x1e, 0x7, 0x0, 0x81, 0x54c, r1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3, 0x6}, 0x48) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 224.744324][ T27] audit: type=1800 audit(1672850955.225:2): pid=6353 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=1159 res=0 errno=0 16:49:15 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors_recursive\x00', 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events.local\x00', 0x0, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) (async) write$cgroup_subtree(r5, &(0x7f00000003c0)=ANY=[], 0x32600) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) (rerun: 64) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) (async) write$cgroup_type(r6, &(0x7f0000000180), 0x32600) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async, rerun: 64) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) (async) openat$cgroup_procs(r7, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x80, 0x81, 0x40, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0, 0x5}, 0x2, 0xfffffffffffffffb, 0x7, 0x3, 0x1, 0x0, 0xfff, 0x0, 0x1, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) 16:49:15 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x82142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r0]}, 0x80) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0xffff8000, 0x7fda, 0x7736, 0x800, r0, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@bloom_filter={0x1e, 0x7, 0x0, 0x81, 0x54c, r1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3, 0x6}, 0x48) (async) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:49:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="7feb01001800000000000000388100003400000002000000000000000000000d00000000000001000000000105000000100000000000000000000003000000000100000002000000000000000000"], &(0x7f0000000040)=""/142, 0x4e, 0xfe8e, 0x1}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="7feb01001800000000000000388100003400000002000000000000000000000d00000000000001000000000105000000100000000000000000000003000000000100000002000000000000000000"], &(0x7f0000000040)=""/142, 0x4e, 0xfe8e, 0x1}, 0x20) (async) 16:49:15 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x82142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000080000000, 0x80, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x4, 0x8000}, 0x98c17, 0x7ff, 0x4, 0x7, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x1541) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 16:49:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="7feb01001800000000000000388100003400000002000000000000000000000d00000000000001000000000105000000100000000000000000000003000000000100000002000000000000000000"], &(0x7f0000000040)=""/142, 0x4e, 0xfe8e, 0x1}, 0x20) [ 224.929081][ T27] audit: type=1800 audit(1672850955.415:3): pid=6364 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=1162 res=0 errno=0 16:49:15 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x82142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r0]}, 0x80) (async, rerun: 64) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0xffff8000, 0x7fda, 0x7736, 0x800, r0, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@bloom_filter={0x1e, 0x7, 0x0, 0x81, 0x54c, r1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3, 0x6}, 0x48) (async) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:49:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1541) openat$cgroup_int(r5, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f00000001c0)={[{0x0, 'freezer'}]}, 0x9) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) 16:49:24 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x82142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) (rerun: 64) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000080000000, 0x80, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x4, 0x8000}, 0x98c17, 0x7ff, 0x4, 0x7, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x1541) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 16:49:26 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x1541) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x200, 0xffffffc1, 0x0, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x1, 0x5}, 0x48) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x1541) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x3, 0x9, 0xfffffffe, 0x1091, r2, 0xb7, '\x00', 0x0, r3, 0x0, 0x3, 0x2, 0xc}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r4, &(0x7f0000000340), 0x0}, 0x20) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001540)=ANY=[@ANYRESHEX=r4], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r5) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)=':\x00') (async) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='blkio.bfq.io_queued\x00', 0x0, 0x0) 16:49:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) getpid() r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r1, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0xa7, 0x8, 0x9, 0x8, 0x0, 0x100000000, 0x40410, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x13, 0x100000001, 0x4, 0x461be3fb2d8358af, 0x7, 0x7fff, 0xc8b, 0x0, 0x65a, 0x0, 0x6}, r0, 0x10, r3, 0x1) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x81, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x0, 0x7fffffff, 0x0, 0x1, 0x9, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r2, 0x8) 16:49:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="f400b5"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 16:49:26 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000440), 0x0, 0x8, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000100), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r0}, 0x8) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00\xc3\x9f\xb7(\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) (async) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5527, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) (async) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x8000000000000001) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000540)=""/140) (async) openat$cgroup_freezer_state(r1, &(0x7f0000000600), 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000080)) (async) syz_clone(0x59120000, &(0x7f0000000100)="32f378834d4bcef3", 0x8, 0x0, &(0x7f0000000380), 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 16:49:26 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x82142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000080000000, 0x80, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x4, 0x8000}, 0x98c17, 0x7ff, 0x4, 0x7, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x1541) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 16:49:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="f400b5"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 16:49:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x9, 0x2, 0x4, 0xf4, 0x0, 0x7, 0x44005, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_config_ext={0x34a, 0x4}, 0xa, 0x10000, 0x1, 0x4, 0x417, 0xfffffffa, 0x81, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x699) syz_clone(0x40045000, &(0x7f0000000140)="cb3e9d1ffc2179dccdef3f4a397b4e48b5463547f97cccdfe0c34fc91e8a5745d97597665b1f38c709580a1d39577eca422cfd125abcc739468dfe93c04cdbaf000ddd681cc2a366df48f84ee1f85c02e0289fba44c0e6883e404cca77a4f76c89239f0b1439dda08eedbac16b00000080d860cf2f1114b55166cc445f9569180c4978f6a4a69c8e107df11782dee506b0d4c99cc759a9a70dff4bf20acadc321154c4893553afb6c349c389af495686ec26e29e6df768b2e03b8f18bdae49ff10cdd7b158c4ef8c03165e4ad7a8c97f", 0xd0, 0x0, 0x0, 0x0) 16:49:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="f400b5"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 16:49:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) getpid() r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r1, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0xa7, 0x8, 0x9, 0x8, 0x0, 0x100000000, 0x40410, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x13, 0x100000001, 0x4, 0x461be3fb2d8358af, 0x7, 0x7fff, 0xc8b, 0x0, 0x65a, 0x0, 0x6}, r0, 0x10, r3, 0x1) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x81, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x0, 0x7fffffff, 0x0, 0x1, 0x9, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r2, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) getpid() (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup(r1, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0xa7, 0x8, 0x9, 0x8, 0x0, 0x100000000, 0x40410, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x13, 0x100000001, 0x4, 0x461be3fb2d8358af, 0x7, 0x7fff, 0xc8b, 0x0, 0x65a, 0x0, 0x6}, r0, 0x10, r3, 0x1) (async) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) (async) getpid() (async) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x81, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x0, 0x7fffffff, 0x0, 0x1, 0x9, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r2, 0x8) (async) 16:49:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) getpid() r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r1, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0xa7, 0x8, 0x9, 0x8, 0x0, 0x100000000, 0x40410, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x13, 0x100000001, 0x4, 0x461be3fb2d8358af, 0x7, 0x7fff, 0xc8b, 0x0, 0x65a, 0x0, 0x6}, r0, 0x10, r3, 0x1) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x81, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x0, 0x7fffffff, 0x0, 0x1, 0x9, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r2, 0x8) [ 255.539584][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.545937][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 16:50:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1541) (async) openat$cgroup_int(r5, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) write$cgroup_subtree(r6, &(0x7f00000001c0)={[{0x0, 'freezer'}]}, 0x9) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) 16:50:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x9, 0x2, 0x4, 0xf4, 0x0, 0x7, 0x44005, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_config_ext={0x34a, 0x4}, 0xa, 0x10000, 0x1, 0x4, 0x417, 0xfffffffa, 0x81, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x699) (async) syz_clone(0x40045000, &(0x7f0000000140)="cb3e9d1ffc2179dccdef3f4a397b4e48b5463547f97cccdfe0c34fc91e8a5745d97597665b1f38c709580a1d39577eca422cfd125abcc739468dfe93c04cdbaf000ddd681cc2a366df48f84ee1f85c02e0289fba44c0e6883e404cca77a4f76c89239f0b1439dda08eedbac16b00000080d860cf2f1114b55166cc445f9569180c4978f6a4a69c8e107df11782dee506b0d4c99cc759a9a70dff4bf20acadc321154c4893553afb6c349c389af495686ec26e29e6df768b2e03b8f18bdae49ff10cdd7b158c4ef8c03165e4ad7a8c97f", 0xd0, 0x0, 0x0, 0x0) 16:50:00 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7e, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x20}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000045000000ff00000000009500000000000000950000000000000000000000feff0000000000000001"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x5000000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r0, 0x58, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x0, 0x0, 0x5, 0x0, 0x400, 0xffffffffffffffff, 0x5}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000006a0000006a000000030000007fffffff0000000e0500000000000000090000004e003605010000000100000f0200000005000000040000000300000067f7061d8e5fa500000a05000000040000000000000b000000000000000000000003000000000200000005000000040000000000000000"], &(0x7f0000000700)=""/96, 0x87, 0x60}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0x6, 0x8}, 0xc) openat$cgroup_ro(r3, &(0x7f00000007c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xa, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000000c0)='GPL\x00', 0x3ff, 0xe2, &(0x7f00000004c0)=""/226, 0x41000, 0xa, '\x00', 0x0, 0x2f, r4, 0x8, &(0x7f00000001c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x4, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000800)=[r5, r6, r0, r2, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000002000000000000008100000d0f1f00008f00000000000000c399df7585100000ffffffff05900000000000001860001b00000000000000003faa00001865000000000000000000000100000018600a000000000000000400000095000000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x0, 0xff, 0x71, 0x0, 0x0, 0x92144, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x180, 0x0, 0x7, 0x0, 0x0, 0x22, 0x9, 0x0, 0x3, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x60, 0x60, 0x3, 0x40, 0x0, 0x1f, 0x80400, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12d0, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x1000, 0xff, 0x10, 0x3, 0x4, 0x7f20, 0x0, 0x0, 0x7f, 0x0, 0x9}, 0x0, 0x0, r3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000cc0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x5, &(0x7f00000009c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, [@map_fd={0x18, 0x1}]}, &(0x7f0000000a00)='syzkaller\x00', 0x6, 0x84, &(0x7f0000000a40)=""/132, 0x41100, 0x1, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000bc0)={0x5, 0x10, 0xff, 0xfffffc00}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[r5, r3]}, 0x80) 16:50:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000640)={&(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x1, 0x4}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)="8cb3257c8e7bf0907159bba43a3b4f56bcb53c0acbd362df560f889db8b01ff48e6b374f379873f25177120a1b4522b7a958843c69e41acbd1c15feb5db3813b6010f7af4496a9b0535a60303e660b1a601b5fdd", 0x54}, {&(0x7f0000000540)="032ae013930d2122bc8f96aa431251f3bc5145eb9d506f0726569aea1fe03e2a305863126cc68f3af95529451b0d154c66088ad56107545b172fee04c04eadb6dc58094c1fcfbf4a2af95205e01f12538424d4f5c950ff6432b480e5424fde59557debd095811a76fd7e50af9574df2fa0eb249fe5b741bedbf6bf55f7f9f2758e68fc7d2298b01a891e83920f17c2444c29b8df781c5b9f2a4e927d59c27a69c7c7f5e9c032feb338449849eefee31ceef154f8a3de89c1799dc402933a5415cb604e147007a350f21e54b696e6b7cf75c6e0108aa792a7ddbce7d03a95a03cd3bad94e5ecd4806284ebf8829edef", 0xef}], 0x2, &(0x7f00000007c0)="c85c88b24d827cedf70104ec3049f857769f6dcb7409b7e6d574d9b1500255f377643d2ba87330d85709b08295600bf26cfc351ca69e4744807589ebb143a35d0c4c54cdb3ce2eeaf9d92e45cc1c07d789c7fb92ce9f4bae8716345a56322d1ae370ca73b458a658f74921353e14192ef9226143efc9020c9b29727caef6509665466c084aa193f6a5d217de35e20749d116595840c895ddb7c180bd6b82b09db8349eb7544a7c726ca545b091e06904ea99ec5320db89d4ce366919d561ecfb08a368fff70d5ab04c3d8326806c55d15b18c67cb6fb7f01f4", 0xd9, 0xc800}, 0x1) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) recvmsg(r1, &(0x7f0000000a00)={&(0x7f0000000280)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000900)=[{0x0}, {&(0x7f0000000700)=""/168, 0xa8}, {0x0}], 0x3}, 0x0) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x87247200, 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) getpid() r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r1, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0xa7, 0x8, 0x9, 0x8, 0x0, 0x100000000, 0x40410, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x13, 0x100000001, 0x4, 0x461be3fb2d8358af, 0x7, 0x7fff, 0xc8b, 0x0, 0x65a, 0x0, 0x6}, r0, 0x10, r3, 0x1) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x81, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x0, 0x7fffffff, 0x0, 0x1, 0x9, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r2, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) getpid() (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup(r1, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0xa7, 0x8, 0x9, 0x8, 0x0, 0x100000000, 0x40410, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x13, 0x100000001, 0x4, 0x461be3fb2d8358af, 0x7, 0x7fff, 0xc8b, 0x0, 0x65a, 0x0, 0x6}, r0, 0x10, r3, 0x1) (async) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) (async) getpid() (async) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x81, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x0, 0x7fffffff, 0x0, 0x1, 0x9, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r2, 0x8) (async) 16:50:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x1541) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x200, 0xffffffc1, 0x0, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x1, 0x5}, 0x48) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x1541) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x3, 0x9, 0xfffffffe, 0x1091, r2, 0xb7, '\x00', 0x0, r3, 0x0, 0x3, 0x2, 0xc}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r4, &(0x7f0000000340), 0x0}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001540)=ANY=[@ANYRESHEX=r4], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r5) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)=':\x00') (async) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='blkio.bfq.io_queued\x00', 0x0, 0x0) 16:50:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_mark_inode_dirty\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)='memory.events\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x0, 0xcc, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0xb5d0, 0x0, 0x3}, r4, 0x9, 0xffffffffffffffff, 0xe) 16:50:00 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7e, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x20}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000045000000ff00000000009500000000000000950000000000000000000000feff0000000000000001"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x5000000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r0, 0x58, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x0, 0x0, 0x5, 0x0, 0x400, 0xffffffffffffffff, 0x5}, 0x48) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000006a0000006a000000030000007fffffff0000000e0500000000000000090000004e003605010000000100000f0200000005000000040000000300000067f7061d8e5fa500000a05000000040000000000000b000000000000000000000003000000000200000005000000040000000000000000"], &(0x7f0000000700)=""/96, 0x87, 0x60}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0x6, 0x8}, 0xc) (async) openat$cgroup_ro(r3, &(0x7f00000007c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xa, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000000c0)='GPL\x00', 0x3ff, 0xe2, &(0x7f00000004c0)=""/226, 0x41000, 0xa, '\x00', 0x0, 0x2f, r4, 0x8, &(0x7f00000001c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x4, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000800)=[r5, r6, r0, r2, 0xffffffffffffffff]}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000002000000000000008100000d0f1f00008f00000000000000c399df7585100000ffffffff05900000000000001860001b00000000000000003faa00001865000000000000000000000100000018600a000000000000000400000095000000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) (async) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x0, 0xff, 0x71, 0x0, 0x0, 0x92144, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x180, 0x0, 0x7, 0x0, 0x0, 0x22, 0x9, 0x0, 0x3, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x60, 0x60, 0x3, 0x40, 0x0, 0x1f, 0x80400, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12d0, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x1000, 0xff, 0x10, 0x3, 0x4, 0x7f20, 0x0, 0x0, 0x7f, 0x0, 0x9}, 0x0, 0x0, r3, 0x10) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000cc0)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x5, &(0x7f00000009c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, [@map_fd={0x18, 0x1}]}, &(0x7f0000000a00)='syzkaller\x00', 0x6, 0x84, &(0x7f0000000a40)=""/132, 0x41100, 0x1, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000bc0)={0x5, 0x10, 0xff, 0xfffffc00}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[r5, r3]}, 0x80) 16:50:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x9, 0x2, 0x4, 0xf4, 0x0, 0x7, 0x44005, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_config_ext={0x34a, 0x4}, 0xa, 0x10000, 0x1, 0x4, 0x417, 0xfffffffa, 0x81, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x699) syz_clone(0x40045000, &(0x7f0000000140)="cb3e9d1ffc2179dccdef3f4a397b4e48b5463547f97cccdfe0c34fc91e8a5745d97597665b1f38c709580a1d39577eca422cfd125abcc739468dfe93c04cdbaf000ddd681cc2a366df48f84ee1f85c02e0289fba44c0e6883e404cca77a4f76c89239f0b1439dda08eedbac16b00000080d860cf2f1114b55166cc445f9569180c4978f6a4a69c8e107df11782dee506b0d4c99cc759a9a70dff4bf20acadc321154c4893553afb6c349c389af495686ec26e29e6df768b2e03b8f18bdae49ff10cdd7b158c4ef8c03165e4ad7a8c97f", 0xd0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x9, 0x2, 0x4, 0xf4, 0x0, 0x7, 0x44005, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_config_ext={0x34a, 0x4}, 0xa, 0x10000, 0x1, 0x4, 0x417, 0xfffffffa, 0x81, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x699) (async) syz_clone(0x40045000, &(0x7f0000000140)="cb3e9d1ffc2179dccdef3f4a397b4e48b5463547f97cccdfe0c34fc91e8a5745d97597665b1f38c709580a1d39577eca422cfd125abcc739468dfe93c04cdbaf000ddd681cc2a366df48f84ee1f85c02e0289fba44c0e6883e404cca77a4f76c89239f0b1439dda08eedbac16b00000080d860cf2f1114b55166cc445f9569180c4978f6a4a69c8e107df11782dee506b0d4c99cc759a9a70dff4bf20acadc321154c4893553afb6c349c389af495686ec26e29e6df768b2e03b8f18bdae49ff10cdd7b158c4ef8c03165e4ad7a8c97f", 0xd0, 0x0, 0x0, 0x0) (async) [ 270.438522][ T11] ================================================================== [ 270.446646][ T11] BUG: KASAN: use-after-free in rxrpc_destroy_all_locals+0x10a/0x180 [ 270.454860][ T11] Read of size 4 at addr ffff88802cd37014 by task kworker/u4:1/11 [ 270.462867][ T11] [ 270.465208][ T11] CPU: 1 PID: 11 Comm: kworker/u4:1 Not tainted 6.1.0-syzkaller-09673-gacd3b7768048 #0 [ 270.475033][ T11] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 270.485118][ T11] Workqueue: netns cleanup_net [ 270.489948][ T11] Call Trace: [ 270.493241][ T11] [ 270.496180][ T11] dump_stack_lvl+0xd1/0x138 [ 270.500825][ T11] print_report+0x15e/0x45d [ 270.505390][ T11] ? __phys_addr+0xc8/0x140 [ 270.509930][ T11] ? rxrpc_destroy_all_locals+0x10a/0x180 [ 270.515683][ T11] kasan_report+0xbf/0x1f0 [ 270.520190][ T11] ? rxrpc_destroy_all_locals+0x10a/0x180 [ 270.525945][ T11] kasan_check_range+0x141/0x190 [ 270.530920][ T11] rxrpc_destroy_all_locals+0x10a/0x180 [ 270.536495][ T11] rxrpc_exit_net+0x174/0x300 [ 270.541183][ T11] ? rxrpc_init_net+0xe20/0xe20 [ 270.546051][ T11] ops_exit_list+0xb0/0x170 [ 270.550581][ T11] cleanup_net+0x4ee/0xb10 [ 270.555017][ T11] ? unregister_pernet_device+0x80/0x80 [ 270.560586][ T11] process_one_work+0x9bf/0x1710 [ 270.565552][ T11] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 270.570945][ T11] ? rwlock_bug.part.0+0x90/0x90 [ 270.575892][ T11] ? ct_nmi_exit+0x115/0x200 [ 270.580504][ T11] ? _raw_spin_lock_irq+0x45/0x50 [ 270.585601][ T11] worker_thread+0x669/0x1090 [ 270.590386][ T11] ? process_one_work+0x1710/0x1710 [ 270.595606][ T11] kthread+0x2e8/0x3a0 [ 270.599681][ T11] ? kthread_complete_and_exit+0x40/0x40 [ 270.605323][ T11] ret_from_fork+0x1f/0x30 [ 270.609770][ T11] [ 270.612789][ T11] [ 270.615109][ T11] Allocated by task 6438: [ 270.619432][ T11] kasan_save_stack+0x22/0x40 [ 270.624116][ T11] kasan_set_track+0x25/0x30 [ 270.628710][ T11] __kasan_kmalloc+0xa5/0xb0 [ 270.633302][ T11] rxrpc_lookup_local+0x4d9/0xfb0 [ 270.638336][ T11] rxrpc_bind+0x35e/0x5c0 [ 270.642742][ T11] afs_open_socket+0x1b4/0x360 [ 270.647566][ T11] afs_net_init+0xa79/0xed0 [ 270.652075][ T11] ops_init+0xb9/0x680 [ 270.656150][ T11] setup_net+0x793/0xe60 [ 270.660397][ T11] copy_net_ns+0x31b/0x6b0 [ 270.664832][ T11] create_new_namespaces+0x3f6/0xb20 [ 270.670214][ T11] copy_namespaces+0x3b3/0x4a0 [ 270.674992][ T11] copy_process+0x30e5/0x7230 [ 270.679679][ T11] kernel_clone+0xeb/0x990 [ 270.684103][ T11] __do_sys_clone+0xba/0x100 [ 270.688698][ T11] do_syscall_64+0x39/0xb0 [ 270.693126][ T11] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 270.699031][ T11] [ 270.701351][ T11] Freed by task 6447: [ 270.705332][ T11] kasan_save_stack+0x22/0x40 [ 270.710015][ T11] kasan_set_track+0x25/0x30 [ 270.714605][ T11] kasan_save_free_info+0x2e/0x40 [ 270.719637][ T11] ____kasan_slab_free+0x160/0x1c0 [ 270.724753][ T11] slab_free_freelist_hook+0x8b/0x1c0 [ 270.730141][ T11] __kmem_cache_free+0xaf/0x3b0 [ 270.735018][ T11] rcu_core+0x81f/0x1980 [ 270.739277][ T11] __do_softirq+0x1fb/0xadc [ 270.744020][ T11] [ 270.746340][ T11] Last potentially related work creation: [ 270.752045][ T11] kasan_save_stack+0x22/0x40 [ 270.756726][ T11] __kasan_record_aux_stack+0xbc/0xd0 [ 270.762106][ T11] __call_rcu_common.constprop.0+0x99/0x820 [ 270.768015][ T11] rxrpc_put_local.part.0+0x128/0x170 [ 270.773396][ T11] rxrpc_put_local+0x25/0x30 [ 270.777991][ T11] rxrpc_release+0x237/0x550 [ 270.782600][ T11] sock_release+0x8b/0x1b0 [ 270.787075][ T11] afs_close_socket+0x1ce/0x330 [ 270.791934][ T11] afs_net_exit+0x179/0x320 [ 270.796444][ T11] ops_exit_list+0xb0/0x170 [ 270.800956][ T11] cleanup_net+0x4ee/0xb10 [ 270.805473][ T11] process_one_work+0x9bf/0x1710 [ 270.810421][ T11] worker_thread+0x669/0x1090 [ 270.815108][ T11] kthread+0x2e8/0x3a0 [ 270.819180][ T11] ret_from_fork+0x1f/0x30 [ 270.823613][ T11] [ 270.825943][ T11] The buggy address belongs to the object at ffff88802cd37000 [ 270.825943][ T11] which belongs to the cache kmalloc-1k of size 1024 [ 270.839996][ T11] The buggy address is located 20 bytes inside of [ 270.839996][ T11] 1024-byte region [ffff88802cd37000, ffff88802cd37400) [ 270.853272][ T11] [ 270.855590][ T11] The buggy address belongs to the physical page: [ 270.861994][ T11] page:ffffea0000b34c00 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88802cd30000 pfn:0x2cd30 [ 270.873450][ T11] head:ffffea0000b34c00 order:3 compound_mapcount:0 compound_pincount:0 [ 270.881775][ T11] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 270.889766][ T11] raw: 00fff00000010200 ffff888012441dc0 ffffea0001f56010 ffffea00010e8c10 [ 270.898356][ T11] raw: ffff88802cd30000 0000000000100006 00000001ffffffff 0000000000000000 [ 270.906933][ T11] page dumped because: kasan: bad access detected [ 270.913350][ T11] page_owner tracks the page as allocated [ 270.919069][ T11] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x152a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 2456, tgid 2456 (kworker/u4:6), ts 223648123346, free_ts 220350022806 [ 270.940096][ T11] get_page_from_freelist+0x10b5/0x2d50 [ 270.945681][ T11] __alloc_pages+0x1cb/0x5b0 [ 270.950290][ T11] alloc_pages+0x1aa/0x270 [ 270.954712][ T11] allocate_slab+0x25f/0x350 [ 270.959320][ T11] ___slab_alloc+0xa91/0x1400 [ 270.964017][ T11] __slab_alloc.constprop.0+0x56/0xa0 [ 270.969416][ T11] __kmem_cache_alloc_node+0x1a4/0x430 [ 270.974893][ T11] __kmalloc+0x4a/0xd0 [ 270.979060][ T11] ieee802_11_parse_elems_full+0x106/0x1330 [ 270.985013][ T11] ieee80211_ibss_rx_queued_mgmt+0xd58/0x3160 [ 270.991135][ T11] ieee80211_iface_work+0xa4d/0xd70 [ 270.996335][ T11] process_one_work+0x9bf/0x1710 [ 271.001283][ T11] worker_thread+0x669/0x1090 [ 271.005969][ T11] kthread+0x2e8/0x3a0 [ 271.010042][ T11] ret_from_fork+0x1f/0x30 [ 271.014475][ T11] page last free stack trace: [ 271.019139][ T11] free_pcp_prepare+0x65c/0xd90 [ 271.023998][ T11] free_unref_page+0x1d/0x4d0 [ 271.028683][ T11] __unfreeze_partials+0x17c/0x1a0 [ 271.033812][ T11] qlist_free_all+0x6a/0x170 [ 271.038412][ T11] kasan_quarantine_reduce+0x192/0x220 [ 271.043885][ T11] __kasan_slab_alloc+0x66/0x90 [ 271.048740][ T11] kmem_cache_alloc+0x1e4/0x430 [ 271.053612][ T11] security_inode_alloc+0x38/0x160 [ 271.058785][ T11] inode_init_always+0xbfa/0xef0 [ 271.063777][ T11] alloc_inode+0x82/0x230 [ 271.068126][ T11] new_inode_pseudo+0x17/0x80 [ 271.072822][ T11] sock_alloc+0x40/0x260 [ 271.077073][ T11] __sock_create+0xbd/0x790 [ 271.081611][ T11] __sys_socket+0x133/0x250 [ 271.086165][ T11] __x64_sys_socket+0x73/0xb0 [ 271.090857][ T11] do_syscall_64+0x39/0xb0 [ 271.095284][ T11] [ 271.097605][ T11] Memory state around the buggy address: [ 271.103230][ T11] ffff88802cd36f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 271.111291][ T11] ffff88802cd36f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 271.119355][ T11] >ffff88802cd37000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 271.127413][ T11] ^ [ 271.132029][ T11] ffff88802cd37080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 271.140091][ T11] ffff88802cd37100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 271.148154][ T11] ================================================================== 16:50:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7e, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x20}, 0x48) (rerun: 64) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000045000000ff00000000009500000000000000950000000000000000000000feff0000000000000001"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x5000000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r0, 0x58, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x0, 0x0, 0x5, 0x0, 0x400, 0xffffffffffffffff, 0x5}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async, rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000006a0000006a000000030000007fffffff0000000e0500000000000000090000004e003605010000000100000f0200000005000000040000000300000067f7061d8e5fa500000a05000000040000000000000b000000000000000000000003000000000200000005000000040000000000000000"], &(0x7f0000000700)=""/96, 0x87, 0x60}, 0x20) (async, rerun: 64) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) (rerun: 64) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) (async) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0x6, 0x8}, 0xc) openat$cgroup_ro(r3, &(0x7f00000007c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xa, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000000c0)='GPL\x00', 0x3ff, 0xe2, &(0x7f00000004c0)=""/226, 0x41000, 0xa, '\x00', 0x0, 0x2f, r4, 0x8, &(0x7f00000001c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x4, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000800)=[r5, r6, r0, r2, 0xffffffffffffffff]}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000002000000000000008100000d0f1f00008f00000000000000c399df7585100000ffffffff05900000000000001860001b00000000000000003faa00001865000000000000000000000100000018600a000000000000000400000095000000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x0, 0xff, 0x71, 0x0, 0x0, 0x92144, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x180, 0x0, 0x7, 0x0, 0x0, 0x22, 0x9, 0x0, 0x3, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) (async, rerun: 64) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x60, 0x60, 0x3, 0x40, 0x0, 0x1f, 0x80400, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12d0, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x1000, 0xff, 0x10, 0x3, 0x4, 0x7f20, 0x0, 0x0, 0x7f, 0x0, 0x9}, 0x0, 0x0, r3, 0x10) (async, rerun: 64) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000cc0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x5, &(0x7f00000009c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, [@map_fd={0x18, 0x1}]}, &(0x7f0000000a00)='syzkaller\x00', 0x6, 0x84, &(0x7f0000000a40)=""/132, 0x41100, 0x1, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000bc0)={0x5, 0x10, 0xff, 0xfffffc00}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[r5, r3]}, 0x80) 16:50:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) (async) getpid() (async) syz_open_procfs$namespace(0x0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_mark_inode_dirty\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)='memory.events\x00') (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) (async) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x0, 0xcc, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0xb5d0, 0x0, 0x3}, r4, 0x9, 0xffffffffffffffff, 0xe) [ 271.321959][ T11] Kernel panic - not syncing: panic_on_warn set ... [ 271.328600][ T11] CPU: 1 PID: 11 Comm: kworker/u4:1 Not tainted 6.1.0-syzkaller-09673-gacd3b7768048 #0 [ 271.338253][ T11] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 271.348334][ T11] Workqueue: netns cleanup_net [ 271.353140][ T11] Call Trace: [ 271.356446][ T11] [ 271.359477][ T11] dump_stack_lvl+0xd1/0x138 [ 271.364091][ T11] panic+0x2cc/0x626 [ 271.368062][ T11] ? panic_print_sys_info.part.0+0x110/0x110 [ 271.374084][ T11] ? preempt_schedule_common+0x59/0xc0 [ 271.379592][ T11] ? preempt_schedule_thunk+0x1a/0x1c [ 271.385032][ T11] end_report.part.0+0x3f/0x7c [ 271.389843][ T11] ? rxrpc_destroy_all_locals+0x10a/0x180 [ 271.395603][ T11] kasan_report.cold+0xa/0xf [ 271.400252][ T11] ? rxrpc_destroy_all_locals+0x10a/0x180 [ 271.406017][ T11] kasan_check_range+0x141/0x190 [ 271.410998][ T11] rxrpc_destroy_all_locals+0x10a/0x180 [ 271.416588][ T11] rxrpc_exit_net+0x174/0x300 [ 271.421295][ T11] ? rxrpc_init_net+0xe20/0xe20 [ 271.426178][ T11] ops_exit_list+0xb0/0x170 [ 271.430719][ T11] cleanup_net+0x4ee/0xb10 [ 271.435172][ T11] ? unregister_pernet_device+0x80/0x80 [ 271.440845][ T11] process_one_work+0x9bf/0x1710 [ 271.445836][ T11] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 271.451269][ T11] ? rwlock_bug.part.0+0x90/0x90 [ 271.456240][ T11] ? ct_nmi_exit+0x115/0x200 [ 271.460879][ T11] ? _raw_spin_lock_irq+0x45/0x50 [ 271.465935][ T11] worker_thread+0x669/0x1090 [ 271.470650][ T11] ? process_one_work+0x1710/0x1710 [ 271.475884][ T11] kthread+0x2e8/0x3a0 [ 271.479988][ T11] ? kthread_complete_and_exit+0x40/0x40 [ 271.485658][ T11] ret_from_fork+0x1f/0x30 [ 271.490121][ T11] [ 271.493214][ T11] Kernel Offset: disabled [ 271.497539][ T11] Rebooting in 86400 seconds..